Lucene search

K
cveGitLabCVE-2024-8250
HistoryAug 29, 2024 - 12:15 a.m.

CVE-2024-8250

2024-08-2900:15:09
CWE-825
CWE-787
GitLab
web.nvd.nist.gov
43
wireshark
ntlmssp
dissector
vulnerability
versions
denial of service

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0

Percentile

13.3%

NTLMSSP dissector crash in Wireshark 4.2.0 to 4.0.6 and 4.0.0 to 4.0.16 allows denial of service via packet injection or crafted capture file

Affected configurations

Nvd
Vulners
Vulnrichment
Node
wiresharkwiresharkRange4.0.04.0.17
OR
wiresharkwiresharkRange4.2.04.2.7
VendorProductVersionCPE
wiresharkwireshark*cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Wireshark",
    "vendor": "Wireshark Foundation",
    "versions": [
      {
        "lessThan": "4.2.7",
        "status": "affected",
        "version": "4.2.0",
        "versionType": "semver"
      },
      {
        "lessThan": "4.0.17",
        "status": "affected",
        "version": "4.0.0",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0

Percentile

13.3%