CVE-2024-4853

Memory handling issue in editcap could cause denial of service via crafted capture file
Configurations

No configuration.

History

29 Aug 2024, 15:15

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/66H2BSENPSIALF2WIZF7M3QBVWYBMFGW/', 'source': 'cve@gitlab.com'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MKFJAZDKXGFFQPRDYLX2AANRNMYZZEZ/', 'source': 'cve@gitlab.com'}

10 Jun 2024, 18:15

Type Values Removed Values Added
Summary
  • (es) Un problema de manejo de memoria en editcap podría causar denegación de servicio a través de un archivo de captura manipulado
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/66H2BSENPSIALF2WIZF7M3QBVWYBMFGW/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MKFJAZDKXGFFQPRDYLX2AANRNMYZZEZ/ -

14 May 2024, 15:45

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-14 15:45

Updated : 2024-08-29 15:15


NVD link : CVE-2024-4853

Mitre link : CVE-2024-4853

CVE.ORG link : CVE-2024-4853


JSON object : View

Products Affected

No product.

CWE
CWE-762

Mismatched Memory Management Routines