CVE-2024-4853

NameCVE-2024-4853
DescriptionMemory handling issue in editcap could cause denial of service via crafted capture file
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)buster2.6.20-0+deb10u4vulnerable
buster (security)2.6.20-0+deb10u8vulnerable
bullseye (security), bullseye3.4.10-0+deb11u1vulnerable
bookworm, bookworm (security)4.0.11-1~deb12u1vulnerable
sid, trixie4.2.5-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksource(unstable)4.2.5-1unimportant

Notes

Crash in CLI tool, no security impact
https://www.wireshark.org/security/wnpa-sec-2024-08.html
https://gitlab.com/wireshark/wireshark/-/issues/19724

Search for package or bug name: Reporting problems