CVE-2025-9817: CWE-476: NULL Pointer Dereference in Wireshark Foundation Wireshark
SSH dissector crash in Wireshark 4.4.0 to 4.4.8 allows denial of service
AI Analysis
Technical Summary
CVE-2025-9817 is a high-severity vulnerability identified in the Wireshark network protocol analyzer, specifically affecting versions 4.4.0 through 4.4.8. The vulnerability stems from a NULL pointer dereference in the SSH dissector component of Wireshark. When Wireshark processes specially crafted SSH packets, it may trigger a NULL pointer dereference, causing the application to crash. This results in a denial of service (DoS) condition, where the affected Wireshark instance becomes unresponsive or terminates unexpectedly. The vulnerability is classified under CWE-476, which pertains to NULL pointer dereference errors that can lead to application crashes or undefined behavior. The CVSS v3.1 base score is 7.8, indicating a high severity level. The vector string (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) reveals that exploitation requires local access (AV:L), low attack complexity (AC:L), no privileges required (PR:N), but user interaction is necessary (UI:R). The scope remains unchanged (S:U), and the impact is high on confidentiality, integrity, and availability (C:H/I:H/A:H). No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability could be triggered by an attacker who can deliver malicious SSH traffic to a user running the vulnerable Wireshark version, causing the tool to crash and potentially disrupting network analysis or incident response activities.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those relying on Wireshark for network monitoring, troubleshooting, and security incident investigations. A denial of service in Wireshark could delay detection and response to network threats, increasing the risk of undetected malicious activity. Confidentiality and integrity impacts indicated by the CVSS vector suggest that the vulnerability might also allow attackers to influence the data processed by Wireshark, potentially misleading analysts or corrupting captured data. Organizations in sectors such as finance, telecommunications, critical infrastructure, and government agencies, which often use Wireshark extensively, could face operational disruptions. Additionally, since exploitation requires local access and user interaction, insider threats or social engineering attacks could be vectors. The lack of known exploits in the wild reduces immediate risk but does not eliminate the threat, especially as attackers may develop exploits over time. The vulnerability also poses risks to security teams' effectiveness, potentially hampering incident response capabilities across European enterprises.
Mitigation Recommendations
To mitigate this vulnerability effectively, European organizations should: 1) Immediately audit their environments to identify all instances of Wireshark version 4.4.0 through 4.4.8 in use, including on analysts' workstations and network monitoring systems. 2) Restrict access to Wireshark installations to trusted personnel only, minimizing the risk of malicious packet capture or injection. 3) Educate users about the risk of opening untrusted or suspicious SSH traffic captures, emphasizing caution with files from unknown sources. 4) Monitor for updates from the Wireshark Foundation and apply patches promptly once released. 5) Consider deploying network segmentation and endpoint protection to reduce the likelihood of attackers gaining local access or delivering malicious SSH traffic. 6) Implement strict policies on the use of packet capture files, including validation and scanning before opening in Wireshark. 7) Use alternative or additional network analysis tools temporarily if patching is delayed, to maintain operational continuity. 8) Enhance logging and monitoring to detect unusual Wireshark crashes or abnormal network traffic patterns that could indicate exploitation attempts.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Poland, Belgium, Finland
CVE-2025-9817: CWE-476: NULL Pointer Dereference in Wireshark Foundation Wireshark
Description
SSH dissector crash in Wireshark 4.4.0 to 4.4.8 allows denial of service
AI-Powered Analysis
Technical Analysis
CVE-2025-9817 is a high-severity vulnerability identified in the Wireshark network protocol analyzer, specifically affecting versions 4.4.0 through 4.4.8. The vulnerability stems from a NULL pointer dereference in the SSH dissector component of Wireshark. When Wireshark processes specially crafted SSH packets, it may trigger a NULL pointer dereference, causing the application to crash. This results in a denial of service (DoS) condition, where the affected Wireshark instance becomes unresponsive or terminates unexpectedly. The vulnerability is classified under CWE-476, which pertains to NULL pointer dereference errors that can lead to application crashes or undefined behavior. The CVSS v3.1 base score is 7.8, indicating a high severity level. The vector string (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) reveals that exploitation requires local access (AV:L), low attack complexity (AC:L), no privileges required (PR:N), but user interaction is necessary (UI:R). The scope remains unchanged (S:U), and the impact is high on confidentiality, integrity, and availability (C:H/I:H/A:H). No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability could be triggered by an attacker who can deliver malicious SSH traffic to a user running the vulnerable Wireshark version, causing the tool to crash and potentially disrupting network analysis or incident response activities.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those relying on Wireshark for network monitoring, troubleshooting, and security incident investigations. A denial of service in Wireshark could delay detection and response to network threats, increasing the risk of undetected malicious activity. Confidentiality and integrity impacts indicated by the CVSS vector suggest that the vulnerability might also allow attackers to influence the data processed by Wireshark, potentially misleading analysts or corrupting captured data. Organizations in sectors such as finance, telecommunications, critical infrastructure, and government agencies, which often use Wireshark extensively, could face operational disruptions. Additionally, since exploitation requires local access and user interaction, insider threats or social engineering attacks could be vectors. The lack of known exploits in the wild reduces immediate risk but does not eliminate the threat, especially as attackers may develop exploits over time. The vulnerability also poses risks to security teams' effectiveness, potentially hampering incident response capabilities across European enterprises.
Mitigation Recommendations
To mitigate this vulnerability effectively, European organizations should: 1) Immediately audit their environments to identify all instances of Wireshark version 4.4.0 through 4.4.8 in use, including on analysts' workstations and network monitoring systems. 2) Restrict access to Wireshark installations to trusted personnel only, minimizing the risk of malicious packet capture or injection. 3) Educate users about the risk of opening untrusted or suspicious SSH traffic captures, emphasizing caution with files from unknown sources. 4) Monitor for updates from the Wireshark Foundation and apply patches promptly once released. 5) Consider deploying network segmentation and endpoint protection to reduce the likelihood of attackers gaining local access or delivering malicious SSH traffic. 6) Implement strict policies on the use of packet capture files, including validation and scanning before opening in Wireshark. 7) Use alternative or additional network analysis tools temporarily if patching is delayed, to maintain operational continuity. 8) Enhance logging and monitoring to detect unusual Wireshark crashes or abnormal network traffic patterns that could indicate exploitation attempts.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitLab
- Date Reserved
- 2025-09-01T23:33:21.559Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68b7f2a3ad5a09ad00ef72bd
Added to database: 9/3/2025, 7:47:47 AM
Last enriched: 9/10/2025, 8:31:25 PM
Last updated: 10/18/2025, 3:02:20 PM
Views: 128
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-11926: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in wpdreams Related Posts Lite
MediumCVE-2025-9890: CWE-352 Cross-Site Request Forgery (CSRF) in mndpsingh287 Theme Editor
HighCVE-2025-5555: Stack-based Buffer Overflow in Nixdorf Wincor PORT IO Driver
HighCVE-2025-11256: CWE-285 Improper Authorization in kognetiks Kognetiks Chatbot
MediumCVE-2025-10750: CWE-200 Exposure of Sensitive Information to an Unauthorized Actor in cyberlord92 PowerBI Embed Reports
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.