Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2021-39925 (11.4 SRU 41.107.2)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2021-39925 (11.4 SRU 41.107.2)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
11/19/2021
Created
01/20/2022
Added
01/19/2022
Modified
02/17/2022

Description

Buffer overflow in the Bluetooth SDP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

Solution(s)

  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-3-4-10-11-4-41-0-1-107-1
  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-tshark-3-4-10-11-4-41-0-1-107-1
  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-wireshark-common-3-4-10-11-4-41-0-1-107-1

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;