CVE-2024-4853

CVSS 3.1 Score 3.6 of 10 (low)

Details

Published May 14, 2024
Updated: Jun 10, 2024
CWE ID 762

Summary

CVE-2024-4853 represents a memory handling vulnerability affecting the editcap software. Maliciously crafted capture files can exploit this issue, resulting in a denial of service condition. The editcap software processes these files, and when it encounters the malicious input, it causes an issue in memory management that ultimately leads to the denial of service. Attackers can leverage this vulnerability to disrupt the normal functioning of affected systems. System administrators are encouraged to apply patches or updates as soon as they become available to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Wireshark

Affected Vendors

  • Wireshark Foundation

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-4853 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions