CVE-2021-46503

Jsish v3.5.0 was discovered to contain a heap-use-after-free via /usr/lib/x86_64-linux-gnu/libasan.so.4+0x79732. This vulnerability can lead to a Denial of Service (DoS).
References
Link Resource
https://github.com/pcmacdon/jsish/issues/88 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jsish:jsish:3.5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-01-27 21:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-46503

Mitre link : CVE-2021-46503

CVE.ORG link : CVE-2021-46503


JSON object : View

Products Affected

jsish

  • jsish
CWE
CWE-416

Use After Free