Bug 2280711 (CVE-2024-4855) - CVE-2024-4855 wireshark: Editcap secret injection crash
Summary: CVE-2024-4855 wireshark: Editcap secret injection crash
Keywords:
Status: NEW
Alias: CVE-2024-4855
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2280712
Blocks: 2280710
TreeView+ depends on / blocked
 
Reported: 2024-05-15 21:50 UTC by Nick Tait
Modified: 2024-05-23 18:48 UTC (History)
0 users

Fixed In Version: wireshark 4.2.5, wireshark 4.0.15, wireshark 3.6.23
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the editcap program distributed by Wireshark. A use-after-free may be triggered when a crafted packet trace file is processed with the editcap program using the `--inject-secrets` command line option, causing an application crash and resulting in a denial of service.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)

Comment 1 Nick Tait 2024-05-15 21:52:06 UTC
Created wireshark tracking bugs for this issue:

Affects: fedora-all [bug 2280712]


Note You need to log in before you can comment on or make changes to this bug.