Lucene search

K
nvd[email protected]NVD:CVE-2024-8250
HistoryAug 29, 2024 - 12:15 a.m.

CVE-2024-8250

2024-08-2900:15:09
CWE-825
CWE-787
web.nvd.nist.gov
9
cve-2024-8250
wireshark
denial of service
packet injection
crafted capture file

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0

Percentile

13.3%

NTLMSSP dissector crash in Wireshark 4.2.0 to 4.0.6 and 4.0.0 to 4.0.16 allows denial of service via packet injection or crafted capture file

Affected configurations

Nvd
Node
wiresharkwiresharkRange4.0.04.0.17
OR
wiresharkwiresharkRange4.2.04.2.7
VendorProductVersionCPE
wiresharkwireshark*cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0

Percentile

13.3%