CVE-2021-4183

Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file
Configurations

Configuration 1

cpe:2.3:a:wireshark:wireshark:3.6.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*

Information

Published : 2021-12-30 10:15

Updated : 2022-11-04 07:46


NVD link : CVE-2021-4183

Mitre link : CVE-2021-4183

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read