Vulnerability CVE-2024-4855: Information

Description

Use after free issue in editcap could cause denial of service via crafted capture file

Published: May 14, 2024
Modified: June 10, 2024

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
wiresharksisyphus4.2.5-alt14.2.5-alt2ALT-PU-2024-8022-1348510Fixed
wiresharksisyphus_e2k4.2.5-alt14.2.5-alt2ALT-PU-2024-8210-1-Fixed
wiresharksisyphus_riscv644.2.5-alt14.2.5-alt2ALT-PU-2024-8112-1-Fixed
wiresharksisyphus_loongarch644.2.5-alt14.2.5-alt2ALT-PU-2024-8069-1-Fixed
wiresharkp114.2.5-alt14.2.5-alt2ALT-PU-2024-8022-1348510Fixed

References to Advisories, Solutions, and Tools