CVE-2021-39922

Related Vulnerabilities: CVE-2021-39922  

Buffer overflow in the C12.22 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

Description

The MITRE CVE dictionary describes this issue as:

Buffer overflow in the C12.22 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

Additional Information

  • Bugzilla 2025665: CVE-2021-39922 wireshark: C12.22 dissector crash
  • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
  • FAQ: Frequently asked questions about CVE-2021-39922