// For flags

CVE-2024-2955

Mismatched Memory Management Routines in Wireshark

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

T.38 dissector crash in Wireshark 4.2.0 to 4.0.3 and 4.0.0 to 4.0.13 allows denial of service via packet injection or crafted capture file

La falla del disector T.38 en Wireshark 4.2.0 a 4.0.3 y 4.0.0 a 4.0.13 permite la denegación de servicio mediante inyección de paquetes o archivo de captura manipulado

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-03-26 CVE Reserved
  • 2024-03-26 CVE Published
  • 2024-08-29 CVE Updated
  • 2024-08-30 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-762: Mismatched Memory Management Routines
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wireshark Foundation
Search vendor "Wireshark Foundation"
Wireshark
Search vendor "Wireshark Foundation" for product "Wireshark"
>= 4.2.0 < 4.2.4
Search vendor "Wireshark Foundation" for product "Wireshark" and version " >= 4.2.0 < 4.2.4"
en
Affected
Wireshark Foundation
Search vendor "Wireshark Foundation"
Wireshark
Search vendor "Wireshark Foundation" for product "Wireshark"
>= 4.0.0 < 4.0.14
Search vendor "Wireshark Foundation" for product "Wireshark" and version " >= 4.0.0 < 4.0.14"
en
Affected