Vulnerabilities > Wireshark > High

DATE CVE VULNERABILITY TITLE RISK
2021-12-30 CVE-2021-4185 Infinite Loop vulnerability in multiple products
Infinite loop in the RTMPT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject debian oracle CWE-835
7.5
2021-12-30 CVE-2021-4186 NULL Pointer Dereference vulnerability in multiple products
Crash in the Gryphon dissector in Wireshark 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject CWE-476
7.5
2021-12-30 CVE-2021-4190 Excessive Iteration vulnerability in multiple products
Large loop in the Kafka dissector in Wireshark 3.6.0 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject CWE-834
7.5
2021-11-19 CVE-2021-39921 NULL Pointer Dereference vulnerability in multiple products
NULL pointer exception in the Modbus dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject debian CWE-476
7.5
2021-11-19 CVE-2021-39922 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in the C12.22 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject debian CWE-120
7.5
2021-11-19 CVE-2021-39924 Excessive Iteration vulnerability in multiple products
Large loop in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject debian CWE-834
7.5
2021-11-19 CVE-2021-39925 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in the Bluetooth SDP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject debian CWE-120
7.5
2021-11-19 CVE-2021-39926 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in the Bluetooth HCI_ISO dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject debian CWE-120
7.5
2021-11-19 CVE-2021-39929 Uncontrolled Recursion vulnerability in multiple products
Uncontrolled Recursion in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject debian CWE-674
7.5
2021-11-18 CVE-2021-39920 NULL Pointer Dereference vulnerability in multiple products
NULL pointer exception in the IPPUSB dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject CWE-476
7.5