CVE-2021-46502

Jsish v3.5.0 was discovered to contain a heap-use-after-free via /usr/lib/x86_64-linux-gnu/libasan.so.4+0x5166d. This vulnerability can lead to a Denial of Service (DoS).
References
Link Resource
https://github.com/pcmacdon/jsish/issues/87 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jsish:jsish:3.5.0:*:*:*:*:*:*:*

History

02 Feb 2022, 00:40

Type Values Removed Values Added
CWE CWE-416
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.5
References (MISC) https://github.com/pcmacdon/jsish/issues/87 - (MISC) https://github.com/pcmacdon/jsish/issues/87 - Exploit, Issue Tracking, Third Party Advisory
First Time Jsish
Jsish jsish
CPE cpe:2.3:a:jsish:jsish:3.5.0:*:*:*:*:*:*:*

27 Jan 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-27 21:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-46502

Mitre link : CVE-2021-46502

CVE.ORG link : CVE-2021-46502


JSON object : View

Products Affected

jsish

  • jsish
CWE
CWE-416

Use After Free