CVE-2024-4853

May 14, 2024, 4:11 p.m.

Awaiting Analysis
CVE has been marked for Analysis. Normally once in this state the CVE will be analyzed by NVD staff within 24 hours.

Products

Wireshark

Source

cve@gitlab.com

Tags

CVE-2024-4853 details

Published : May 14, 2024, 3:45 p.m.
Last Modified : May 14, 2024, 4:11 p.m.

Description

Memory handling issue in editcap could cause denial of service via crafted capture file

CVSS Score

1 2 3.6 4 5 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

Base Score

3.6

Exploitability Score

Impact Score

Base Severity

LOW

This website uses the NVD API, but is not approved or certified by it.