// For flags

CVE-2024-4853

Mismatched Memory Management Routines in editcap

Severity Score

3.6
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

Memory handling issue in editcap could cause denial of service via crafted capture file

Un problema de manejo de memoria en editcap podría causar denegación de servicio a través de un archivo de captura manipulado

*Credits: Dawei Wang and Geng Zhou, from Zhongguancun Laboratory.
CVSS Scores
Attack Vector
Local
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-05-14 CVE Reserved
  • 2024-05-14 CVE Published
  • 2024-08-29 CVE Updated
  • 2024-08-30 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-762: Mismatched Memory Management Routines
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wireshark Foundation
Search vendor "Wireshark Foundation"
Editcap
Search vendor "Wireshark Foundation" for product "Editcap"
>= 4.2.0 < 4.2.5
Search vendor "Wireshark Foundation" for product "Editcap" and version " >= 4.2.0 < 4.2.5"
en
Affected
Wireshark Foundation
Search vendor "Wireshark Foundation"
Editcap
Search vendor "Wireshark Foundation" for product "Editcap"
>= 4.0.0 < 4.0.15
Search vendor "Wireshark Foundation" for product "Editcap" and version " >= 4.0.0 < 4.0.15"
en
Affected
Wireshark Foundation
Search vendor "Wireshark Foundation"
Editcap
Search vendor "Wireshark Foundation" for product "Editcap"
>= 3.6.0 < 3.6.23
Search vendor "Wireshark Foundation" for product "Editcap" and version " >= 3.6.0 < 3.6.23"
en
Affected