// For flags

CVE-2024-8250

Expired Pointer Dereference in Wireshark

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

NTLMSSP dissector crash in Wireshark 4.2.0 to 4.0.6 and 4.0.0 to 4.0.16 allows denial of service via packet injection or crafted capture file

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
Poc
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-08-27 CVE Reserved
  • 2024-08-28 CVE Published
  • 2024-08-29 CVE Updated
  • 2024-08-31 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-825: Expired Pointer Dereference
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wireshark Foundation
Search vendor "Wireshark Foundation"
Wireshark
Search vendor "Wireshark Foundation" for product "Wireshark"
>= 4.2.0 < 4.2.7
Search vendor "Wireshark Foundation" for product "Wireshark" and version " >= 4.2.0 < 4.2.7"
en
Affected
Wireshark Foundation
Search vendor "Wireshark Foundation"
Wireshark
Search vendor "Wireshark Foundation" for product "Wireshark"
>= 4.0.0 < 4.0.17
Search vendor "Wireshark Foundation" for product "Wireshark" and version " >= 4.0.0 < 4.0.17"
en
Affected