2 results (0.001 seconds)

CVSS: 3.6EPSS: 0%CPEs: 3EXPL: 0

Use after free issue in editcap could cause denial of service via crafted capture file Un problema de Use after free en editcap podría causar denegación de servicio a través de un archivo de captura manipulado • https://gitlab.com/wireshark/wireshark/-/issues/19782 https://gitlab.com/wireshark/wireshark/-/issues/19783 https://gitlab.com/wireshark/wireshark/-/issues/19784 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/66H2BSENPSIALF2WIZF7M3QBVWYBMFGW https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MKFJAZDKXGFFQPRDYLX2AANRNMYZZEZ https://www.wireshark.org/security/wnpa-sec-2024-08.html • CWE-416: Use After Free •

CVSS: 3.6EPSS: 0%CPEs: 3EXPL: 0

Memory handling issue in editcap could cause denial of service via crafted capture file Un problema de manejo de memoria en editcap podría causar denegación de servicio a través de un archivo de captura manipulado • https://gitlab.com/wireshark/wireshark/-/issues/19724 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/66H2BSENPSIALF2WIZF7M3QBVWYBMFGW https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MKFJAZDKXGFFQPRDYLX2AANRNMYZZEZ https://www.wireshark.org/security/wnpa-sec-2024-08.html • CWE-762: Mismatched Memory Management Routines •