ID CVE-2021-22173
Summary Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:3.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.4.2:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • cpe:2.3:o:oracle:zfs_storage_appliance:8.8:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:zfs_storage_appliance:8.8:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 27-05-2022 - 17:22)
Impact:
Exploitability:
CWE CWE-401
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
Last major update 27-05-2022 - 17:22
Published 17-02-2021 - 15:15
Last modified 27-05-2022 - 17:22
Back to Top