Skip to content

Instantly share code, notes, and snippets.

@1047524396
Created February 20, 2024 07:05
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save 1047524396/369ba0ccffe255cf8142208b6142be2b to your computer and use it in GitHub Desktop.
Save 1047524396/369ba0ccffe255cf8142208b6142be2b to your computer and use it in GitHub Desktop.
CVE-2024-24476
[CVE ID]
CVE-2024-24476
[PRODUCT]
wireshark
[VERSION]
wireshark-4.2.0
[PROBLEM TYPE]
Buffer Overflow
[DESCRIPTION]
Buffer Overflow vulnerability in Wireshark before v.4.2.0 allows a remote attacker to cause a denial of service via the pan/addr_resolv.c, and ws_manuf_lookup_str(), size components.
[PATCH LINK]
https://github.com/wireshark/wireshark/commit/108217f4bb1afb8b25fc705c2722b3e328b1ad78
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment