Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitLab

Published: 2021-12-30T00:00:00

Updated: 2024-08-03T17:16:04.246Z

Reserved: 2021-12-27T00:00:00

Link: CVE-2021-4183

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-12-30T22:15:10.247

Modified: 2023-11-07T03:40:18.897

Link: CVE-2021-4183

cve-icon Redhat

Severity : Low

Publid Date: 2021-12-29T00:00:00Z

Links: CVE-2021-4183 - Bugzilla