CVE-2024-8250

NTLMSSP dissector crash in Wireshark 4.2.0 to 4.0.6 and 4.0.0 to 4.0.16 allows denial of service via packet injection or crafted capture file
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

History

30 Aug 2024, 16:32

Type Values Removed Values Added
References () https://gitlab.com/wireshark/wireshark/-/issues/19943 - () https://gitlab.com/wireshark/wireshark/-/issues/19943 - Exploit, Issue Tracking
References () https://www.wireshark.org/security/wnpa-sec-2024-11.html - () https://www.wireshark.org/security/wnpa-sec-2024-11.html - Vendor Advisory
CVSS v2 : unknown
v3 : 7.8
v2 : unknown
v3 : 5.5
First Time Wireshark
Wireshark wireshark
CPE cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
CWE CWE-787

29 Aug 2024, 13:25

Type Values Removed Values Added
Summary
  • (es) La falla del disector NTLMSSP en Wireshark 4.2.0 a 4.0.6 y 4.0.0 a 4.0.16 permite la denegación de servicio a través de la inyección de paquetes o un archivo de captura manipulado

29 Aug 2024, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-29 00:15

Updated : 2024-08-30 16:32


NVD link : CVE-2024-8250

Mitre link : CVE-2024-8250

CVE.ORG link : CVE-2024-8250


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-787

Out-of-bounds Write

CWE-825

Expired Pointer Dereference