CVE-2024-8250

Aug. 29, 2024, 1:25 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Wireshark

  • 4.2.0
  • 4.0.6
  • 4.0.0 - 4.0.16

Source

cve@gitlab.com

Tags

CVE-2024-8250 details

Published : Aug. 29, 2024, 12:15 a.m.
Last Modified : Aug. 29, 2024, 1:25 p.m.

Description

NTLMSSP dissector crash in Wireshark 4.2.0 to 4.0.6 and 4.0.0 to 4.0.16 allows denial of service via packet injection or crafted capture file

CVSS Score

1 2 3 4 5 6 7.8 8 9 10

Weakness

Weakness Name Description
CWE-825 Expired Pointer Dereference The product dereferences a pointer that contains a location for memory that was previously valid, but is no longer valid.

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

7.8

Exploitability Score

1.8

Impact Score

5.9

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.