Lucene search

K
cveMitreCVE-2016-9373
HistoryNov 17, 2016 - 5:59 a.m.

CVE-2016-9373

2016-11-1705:59:01
CWE-416
mitre
web.nvd.nist.gov
51
4
wireshark
cve-2016-9373
dcerpc
vulnerability
network security
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

5.6

Confidence

High

EPSS

0.002

Percentile

59.3%

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings.

Affected configurations

Nvd
Node
wiresharkwiresharkMatch2.0.0
OR
wiresharkwiresharkMatch2.0.1
OR
wiresharkwiresharkMatch2.0.2
OR
wiresharkwiresharkMatch2.0.3
OR
wiresharkwiresharkMatch2.0.4
OR
wiresharkwiresharkMatch2.0.5
OR
wiresharkwiresharkMatch2.0.6
OR
wiresharkwiresharkMatch2.0.7
OR
wiresharkwiresharkMatch2.2.0
OR
wiresharkwiresharkMatch2.2.1
Node
debiandebian_linuxMatch8.0
VendorProductVersionCPE
wiresharkwireshark2.0.0cpe:/a:wireshark:wireshark:2.0.0:::
wiresharkwireshark2.0.6cpe:/a:wireshark:wireshark:2.0.6:::
wiresharkwireshark2.0.2cpe:/a:wireshark:wireshark:2.0.2:::
wiresharkwireshark2.0.5cpe:/a:wireshark:wireshark:2.0.5:::
wiresharkwireshark2.0.7cpe:/a:wireshark:wireshark:2.0.7:::
wiresharkwireshark2.0.3cpe:/a:wireshark:wireshark:2.0.3:::
wiresharkwireshark2.0.4cpe:/a:wireshark:wireshark:2.0.4:::
wiresharkwireshark2.2.1cpe:/a:wireshark:wireshark:2.2.1:::
wiresharkwireshark2.0.1cpe:/a:wireshark:wireshark:2.0.1:::
wiresharkwireshark2.2.0cpe:/a:wireshark:wireshark:2.2.0:::

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

5.6

Confidence

High

EPSS

0.002

Percentile

59.3%