Description

Large loop in the PNRP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

INFO

Published Date :

Nov. 19, 2021, 5:15 p.m.

Last Modified :

March 9, 2022, 9:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-39923 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Wireshark wireshark
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-39923.

URL Resource
https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39923.json Third Party Advisory
https://gitlab.com/wireshark/wireshark/-/issues/17684 Issue Tracking Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2021/12/msg00015.html Mailing List Third Party Advisory
https://www.debian.org/security/2021/dsa-5019 Third Party Advisory
https://www.wireshark.org/security/wnpa-sec-2021-11.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-39923 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-39923 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/12/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/12/msg00015.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 26, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/12/msg00015.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 15, 2021

    Action Type Old Value New Value
    Changed Reference Type https://gitlab.com/wireshark/wireshark/-/issues/17684 No Types Assigned https://gitlab.com/wireshark/wireshark/-/issues/17684 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-5019 No Types Assigned https://www.debian.org/security/2021/dsa-5019 Third Party Advisory
    Changed Reference Type https://www.wireshark.org/security/wnpa-sec-2021-11.html No Types Assigned https://www.wireshark.org/security/wnpa-sec-2021-11.html Vendor Advisory
    Removed CWE NIST CWE-476
    Added CWE NIST CWE-834
    Changed CPE Configuration OR *cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (including) 3.4.9 OR *cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (including) 3.2.17 *cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (including) 3.4.9
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 11, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-5019 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2021

    Action Type Old Value New Value
    Changed Description NULL pointer exception in the IPPUSB dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file Large loop in the PNRP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file
    Removed Reference https://gitlab.com/wireshark/wireshark/-/issues/17705 [Exploit, Issue Tracking, Patch, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/A6AJFIYIHS3TYDD2EBYBJ5KKE52X34BJ/ [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YEWTIRMC2MFQBZ2O5M4CJHJM4JPBHLXH/ [No Types Assigned]
    Removed Reference https://www.wireshark.org/security/wnpa-sec-2021-15.html [Vendor Advisory]
    Added Reference https://www.wireshark.org/security/wnpa-sec-2021-11.html [No Types Assigned]
    Added Reference https://gitlab.com/wireshark/wireshark/-/issues/17684 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/A6AJFIYIHS3TYDD2EBYBJ5KKE52X34BJ/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YEWTIRMC2MFQBZ2O5M4CJHJM4JPBHLXH/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 24, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39923.json No Types Assigned https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39923.json Third Party Advisory
    Changed Reference Type https://gitlab.com/wireshark/wireshark/-/issues/17705 No Types Assigned https://gitlab.com/wireshark/wireshark/-/issues/17705 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://www.wireshark.org/security/wnpa-sec-2021-15.html No Types Assigned https://www.wireshark.org/security/wnpa-sec-2021-15.html Vendor Advisory
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (including) 3.4.9
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-39923 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-39923 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.06%

score

0.58178

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability