CVE-2021-22174

Crash in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file
Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:oracle:zfs_storage_appliance:8.8:*:*:*:*:*:*:*

History

27 May 2022, 17:54

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202107-21 - Third Party Advisory

16 Jun 2021, 14:03

Type Values Removed Values Added
CPE cpe:2.3:o:oracle:zfs_storage_appliance:8.8:*:*:*:*:*:*:*
References (MISC) https://www.oracle.com/security-alerts/cpuApr2021.html - (MISC) https://www.oracle.com/security-alerts/cpuApr2021.html - Patch, Third Party Advisory

14 Jun 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpuApr2021.html -

Information

Published : 2021-02-17 15:15

Updated : 2024-02-04 21:23


NVD link : CVE-2021-22174

Mitre link : CVE-2021-22174

CVE.ORG link : CVE-2021-22174


JSON object : View

Products Affected

wireshark

  • wireshark

fedoraproject

  • fedora

oracle

  • zfs_storage_appliance
CWE
CWE-770

Allocation of Resources Without Limits or Throttling