SPRT dissector crash in Wireshark 4.2.0 to 4.0.5 and 4.0.0 to 4.0.15 allows denial of service via packet injection or crafted capture file
History

Tue, 10 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Wireshark
Wireshark wireshark
CPEs cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
Vendors & Products Wireshark
Wireshark wireshark
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 10 Sep 2024 13:30:00 +0000

Type Values Removed Values Added
References
Metrics threat_severity

None

threat_severity

Moderate


Tue, 10 Sep 2024 10:15:00 +0000

Type Values Removed Values Added
Description SPRT dissector crash in Wireshark 4.2.0 to 4.0.5 and 4.0.0 to 4.0.15 allows denial of service via packet injection or crafted capture file
Title Access of Uninitialized Pointer in Wireshark
Weaknesses CWE-824
References
Metrics cvssV3_1

{'score': 5.5, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitLab

Published: 2024-09-10T10:02:16.798Z

Updated: 2024-09-10T14:00:16.376Z

Reserved: 2024-09-10T08:30:41.559Z

Link: CVE-2024-8645

cve-icon Vulnrichment

Updated: 2024-09-10T14:00:09.193Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-10T10:15:14.113

Modified: 2024-09-10T12:09:50.377

Link: CVE-2024-8645

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-09-10T10:15:14Z

Links: CVE-2024-8645 - Bugzilla