7.5
CVSSv3

CVE-2021-39926

Published: 19/11/2021 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Buffer overflow in the Bluetooth HCI_ISO dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark

fedoraproject fedora 34

fedoraproject fedora 35

debian debian linux 10.0

debian debian linux 11.0

Vendor Advisories

Multiple vulnerabilities have been discovered in Wireshark, a network protocol analyzer which could result in denial of service or the execution of arbitrary code For the oldstable distribution (buster), CVE-2021-39925 has been fixed in in version 2620-0+deb10u2 For the stable distribution (bullseye), these problems have been fixed in version 3 ...
Buffer overflow in the Bluetooth HCI_ISO dissector in Wireshark 340 to 349 allows denial of service via packet injection or crafted capture file ...
It may be possible to make Wireshark before version 3410 crash by injecting a malformed Bluetooth HCI_ISO packet onto the wire or by convincing someone to read a malformed packet trace file ...
A NULL pointer exception flaw was found in Wireshark A process failure on crafted or malformed input in the IPPUSB dissector can cause a denial of service via a packet injection or a crafted capture file (CVE-2021-39920) A NULL pointer exception flaw was found in Wireshark A process failure on crafted or malformed input in the Modbus dissector c ...
ALAS-2022-226 Amazon Linux 2022 Security Advisory: ALAS-2022-226 Advisory Release Date: 2022-12-06 16:42 Pacific ...