Lucene search

K
vulnrichmentGitLabVULNRICHMENT:CVE-2024-4853
HistoryMay 14, 2024 - 12:03 a.m.

CVE-2024-4853 Mismatched Memory Management Routines in editcap

2024-05-1400:03:07
CWE-762
GitLab
github.com
cve-2024-4853
memory management routines
editcap
denial of service
crafted capture file

3.6 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

Memory handling issue in editcap could cause denial of service via crafted capture file

CNA Affected

[
  {
    "vendor": "Wireshark Foundation",
    "product": "editcap",
    "versions": [
      {
        "status": "affected",
        "version": "4.2.0",
        "lessThan": "4.2.5",
        "versionType": "semver"
      },
      {
        "status": "affected",
        "version": "4.0.0",
        "lessThan": "4.0.15",
        "versionType": "semver"
      },
      {
        "status": "affected",
        "version": "3.6.0",
        "lessThan": "3.6.23",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

3.6 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%