5.5

CVE-2024-4853

Exploit

Memory handling issue in editcap could cause denial of service via crafted capture file

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
WiresharkWireshark Version >= 3.6.0 < 3.6.23
WiresharkWireshark Version >= 4.0.0 < 4.0.15
WiresharkWireshark Version >= 4.2.0 < 4.2.5
FedoraprojectFedora Version39
FedoraprojectFedora Version40
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.04% 0.1
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 5.5 1.8 3.6
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
cve@gitlab.com 3.6 1 2.5
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
CWE-762 Mismatched Memory Management Routines

The product attempts to return a memory resource to the system, but it calls a release function that is not compatible with the function that was originally used to allocate that resource.

CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.