CVE-2021-4183

Related Vulnerabilities: CVE-2021-4183  

Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file

Description

The MITRE CVE dictionary describes this issue as:

Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file

Additional Information

  • Bugzilla 2039027: CVE-2021-4183 wireshark: pcapng file parser crash
  • CWE-20: Improper Input Validation
  • FAQ: Frequently asked questions about CVE-2021-4183