Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-4183

Published: 30 December 2021

Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(2.6.10-1~ubuntu18.04.0)
focal Not vulnerable
(3.2.3-1)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Not vulnerable
(3.6.7-1)
mantic Not vulnerable
(3.6.7-1)
trusty Needs triage

upstream
Released (3.6.1)
xenial Not vulnerable
(2.6.10-1~ubuntu16.04.0)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H