4.3
CVSSv2

CVE-2016-9373

Published: 17/11/2016 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 2.0.0

wireshark wireshark 2.0.4

wireshark wireshark 2.2.0

wireshark wireshark 2.0.1

wireshark wireshark 2.2.1

wireshark wireshark 2.0.7

wireshark wireshark 2.0.2

wireshark wireshark 2.0.3

wireshark wireshark 2.0.6

wireshark wireshark 2.0.5

debian debian linux 8.0

Vendor Advisories

In Wireshark 220 to 221 and 200 to 207, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file This was addressed in epan/dissectors/packet-dcerpc-ntc and epan/dissectors/packet-dcerpc-spoolssc by using the wmem file scope for private strings ...
In Wireshark 220 to 221 and 200 to 207, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file This was addressed in epan/dissectors/packet-dcerpc-ntc and epan/dissectors/packet-dcerpc-spoolssc by using the wmem file scope for private strings ...