CVE-2016-9373

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:37

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=cc8e37f0f53c4401bb1644a34eddea345940a8df', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=cc8e37f0f53c4401bb1644a34eddea345940a8df', 'tags': ['Issue Tracking', 'Patch'], 'refsource': 'CONFIRM'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=cc8e37f0f53c4401bb1644a34eddea345940a8df -

Information

Published : 2016-11-17 05:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-9373

Mitre link : CVE-2016-9373

CVE.ORG link : CVE-2016-9373


JSON object : View

Products Affected

wireshark

  • wireshark

debian

  • debian_linux
CWE
CWE-416

Use After Free