CVE-2024-8250

medium

Description

NTLMSSP dissector crash in Wireshark 4.2.0 to 4.0.6 and 4.0.0 to 4.0.16 allows denial of service via packet injection or crafted capture file

References

https://www.wireshark.org/security/wnpa-sec-2024-11.html

https://gitlab.com/wireshark/wireshark/-/issues/19943

Details

Source: Mitre, NVD

Published: 2024-08-29

Updated: 2024-08-30

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium