Uncontrolled Recursion in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitLab

Published: 2021-11-19T00:00:00

Updated: 2024-08-04T02:20:34.245Z

Reserved: 2021-08-23T00:00:00

Link: CVE-2021-39929

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-11-19T17:15:08.677

Modified: 2023-11-07T03:37:51.177

Link: CVE-2021-39929

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-11-17T00:00:00Z

Links: CVE-2021-39929 - Bugzilla