3.6
LOW
CVE-2024-4855
Cisco Editcap Use After Free Denial of Service Vulnerability
Description

Use after free issue in editcap could cause denial of service via crafted capture file

INFO

Published Date :

May 14, 2024, 3:45 p.m.

Last Modified :

Aug. 29, 2024, 3:15 p.m.

Remotely Exploitable :

No

Impact Score :

2.5

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2024-4855 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-4855 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-4855.

URL Resource
https://gitlab.com/wireshark/wireshark/-/issues/19782
https://gitlab.com/wireshark/wireshark/-/issues/19783
https://gitlab.com/wireshark/wireshark/-/issues/19784
https://www.wireshark.org/security/wnpa-sec-2024-08.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

[CCS'24] An LLM-based, fully automated fuzzing tool for option combination testing.

fuzzing

Python Shell Roff Dockerfile

Updated: 2 weeks, 1 day ago
5 stars 0 fork 0 watcher
Born at : Aug. 28, 2024, 2:45 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-4855 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-4855 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 29, 2024

    Action Type Old Value New Value
    Removed Reference GitLab Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/66H2BSENPSIALF2WIZF7M3QBVWYBMFGW/
    Removed Reference GitLab Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/7MKFJAZDKXGFFQPRDYLX2AANRNMYZZEZ/
  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference GitLab Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/66H2BSENPSIALF2WIZF7M3QBVWYBMFGW/ [No types assigned]
    Added Reference GitLab Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/7MKFJAZDKXGFFQPRDYLX2AANRNMYZZEZ/ [No types assigned]
  • CVE Received by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
    Added Description Use after free issue in editcap could cause denial of service via crafted capture file
    Added Reference GitLab Inc. https://www.wireshark.org/security/wnpa-sec-2024-08.html [No types assigned]
    Added Reference GitLab Inc. https://gitlab.com/wireshark/wireshark/-/issues/19782 [No types assigned]
    Added Reference GitLab Inc. https://gitlab.com/wireshark/wireshark/-/issues/19783 [No types assigned]
    Added Reference GitLab Inc. https://gitlab.com/wireshark/wireshark/-/issues/19784 [No types assigned]
    Added CWE GitLab Inc. CWE-416
    Added CVSS V3.1 GitLab Inc. AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-4855 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-4855 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability