CVE Details for CVE: CVE-2021-22235
Summary
Crash in DNP dissector in Wireshark 3.4.0 to 3.4.6 and 3.2.0 to 3.2.14 allows denial of service via packet injection or crafted capture file
Timestamps
Last major update 03-11-2022 - 19:37
Published 20-07-2021 - 12:15
Last modified 03-11-2022 - 19:37
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.10:-:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.10:-:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.10:rc0:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.10:rc0:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.11:-:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.11:-:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.11:rc0:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.11:rc0:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.12:-:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.12:-:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.12:rc0:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.12:rc0:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:3.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:3.4.6:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
CAPEC
Click the CAPEC title to display a description
CWE
CVSS
Base
5.0
Impact
2.9
Exploitability
10.0
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
CVSS3
Base
7.5
Impact
3.6
Exploitability
3.9
Access
Attack ComplexityAttack vectorPrivileges RequiredScopeUser Interaction
LOW NETWORK NONE UNCHANGED NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE HIGH
VIA4 references
cvss-vector via4
AV:N/AC:L/Au:N/C:N/I:N/A:P
cvss3-vector via4
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H