Lucene search

K
redhatcveRedhat.comRH:CVE-2024-8250
HistoryAug 29, 2024 - 3:55 a.m.

CVE-2024-8250

2024-08-2903:55:13
redhat.com
access.redhat.com
4
wireshark
denial of service
packet injection

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.1

Confidence

High

EPSS

0

Percentile

13.3%

A flaw was found in wireshark. Affected versions of wireshark allow denial of service via packet injection or crafted capture file. It may be possible to cause Wireshark to crash by injecting a malformed packet onto the wire or convincing someone to read a malformed packet trace file.

Mitigation

Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

6.1

Confidence

High

EPSS

0

Percentile

13.3%