Uncontrolled Recursion in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitLab

Published: 2021-11-19T00:00:00

Updated: 2022-10-16T00:00:00

Reserved: 2021-08-23T00:00:00


Link: CVE-2021-39929

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-11-19T17:15:08.677

Modified: 2023-11-07T03:37:51.177


Link: CVE-2021-39929

JSON object: View

cve-icon Redhat Information

No data.

CWE