Vulnerability CVE-2021-39922


Published: 2021-11-19

Description:
Buffer overflow in the C12.22 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

Type:

CWE-120

(Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 

 References:
https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39922.json
https://www.wireshark.org/security/wnpa-sec-2021-12.html
https://gitlab.com/wireshark/wireshark/-/issues/17636

Copyright 2024, cxsecurity.com

 

Back to Top