CVE-2024-8645

Sept. 10, 2024, 12:09 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Wireshark

  • 4.2.0 - 4.0.5
  • 4.0.0 - 4.0.15

Source

cve@gitlab.com

Tags

CVE-2024-8645 details

Published : Sept. 10, 2024, 10:15 a.m.
Last Modified : Sept. 10, 2024, 12:09 p.m.

Description

SPRT dissector crash in Wireshark 4.2.0 to 4.0.5 and 4.0.0 to 4.0.15 allows denial of service via packet injection or crafted capture file

CVSS Score

1 2 3 4 5.5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-824 Access of Uninitialized Pointer The product accesses or uses a pointer that has not been initialized.

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

Base Score

5.5

Exploitability Score

1.8

Impact Score

3.6

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.