CVE Vulnerabilities

CVE-2021-39923

Excessive Iteration

Published: Nov 19, 2021 | Modified: Mar 09, 2022
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

Large loop in the PNRP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

Weakness

The product performs an iteration or loop without sufficiently limiting the number of times that the loop is executed.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 3.2.0 (including) 3.2.17 (including)
Wireshark Wireshark 3.4.0 (including) 3.4.9 (including)

References