Description Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file Remediation References CVE-2021-4183 Related Vulnerabilities Moodle Improper Validation of Integrity Check Value Vulnerability (CVE-2021-20184) PHP Improper Restriction of Operations within the Bounds of a Memory Buffer Vulnerability (CVE-2016-4542) WordPress Plugin Post SMTP-WP SMTP with Email Logs & Mobile App for Failure Alerts-Any SMTP Plus Gmail SMTP, Office 365, Brevo, Mailgun, Amazon SES, Postmark Cross-Site Request Forgery (2.0.2) Internet Information Services Other Vulnerability (CVE-2001-0096) Oracle JRE CVE-2013-1480 Vulnerability (CVE-2013-1480) Severity Medium Classification CVE-2021-4183 CWE-125 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Tags Missing Update Known Vulnerabilities