Описание
Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file
Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file
Ссылки
- https://nvd.nist.gov/vuln/detail/CVE-2021-22173
- https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22173.json
- https://gitlab.com/wireshark/wireshark/-/issues/17124
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GND3PIQC3KZALR227V4YUMPKJBA5BZG4
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYXLKQJ3D632XSG6VO7M4YFDAG6GRCLY
- https://security.gentoo.org/glsa/202107-21
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.wireshark.org/security/wnpa-sec-2021-01.html
Связанные уязвимости
Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file
Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file
Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file
Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows de ...
Уязвимость диссектора USB HID анализатора трафика компьютерных сетей Wireshark, позволяющая нарушителю осуществить отказ в обслуживании