Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitLab

Published: 2021-12-30T00:00:00

Updated: 2022-10-16T00:00:00

Reserved: 2021-12-27T00:00:00


Link: CVE-2021-4183

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-12-30T22:15:10.247

Modified: 2023-11-07T03:40:18.897


Link: CVE-2021-4183

JSON object: View

cve-icon Redhat Information

No data.

CWE