Vulnerability CVE-2021-4183


Published: 2021-12-30

Description:
Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file

Type:

CWE-74

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 

 References:
https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-4183.json
https://www.wireshark.org/security/wnpa-sec-2021-19.html
https://gitlab.com/wireshark/wireshark/-/issues/17755

Copyright 2024, cxsecurity.com

 

Back to Top