Lucene search

K
vulnrichmentGitLabVULNRICHMENT:CVE-2024-8250
HistoryAug 28, 2024 - 11:30 p.m.

CVE-2024-8250 Expired Pointer Dereference in Wireshark

2024-08-2823:30:36
CWE-825
GitLab
github.com
5
wireshark
ntlmssp
expired pointer
denial of service
packet injection

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0

Percentile

13.3%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

NTLMSSP dissector crash in Wireshark 4.2.0 to 4.0.6 and 4.0.0 to 4.0.16 allows denial of service via packet injection or crafted capture file

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*"
    ],
    "vendor": "wireshark",
    "product": "wireshark",
    "versions": [
      {
        "status": "affected",
        "version": "4.2.0",
        "lessThan": "4.2.7",
        "versionType": "semver"
      },
      {
        "status": "affected",
        "version": "4.0.0",
        "lessThan": "4.0.17",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0

Percentile

13.3%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total