Rapid7 Vulnerability & Exploit Database

Wireshark : CVE-2021-4183 : pcapng file parser crash

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Wireshark : CVE-2021-4183 : pcapng file parser crash

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
12/30/2021
Created
12/31/2021
Added
12/30/2021
Modified
01/10/2022

Description

Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file

Solution(s)

  • wireshark-upgrade-3_6_1

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;