Vulnerability Details : CVE-2016-9373
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings.
Vulnerability category: Memory Corruption
Products affected by CVE-2016-9373
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.7:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-9373
0.21%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 59 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-9373
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H |
2.2
|
3.6
|
NIST |
CWE ids for CVE-2016-9373
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-9373
-
http://www.debian.org/security/2016/dsa-3719
Debian -- Security Information -- DSA-3719-1 wiresharkThird Party Advisory
-
http://www.securitytracker.com/id/1037313
Wireshark Bugs in Profinet I/O, AllJoyn, OpenFlow, DCERPC, and DTN Dissectors Let Remote Users Deny Service - SecurityTracker
-
http://www.securityfocus.com/bid/94369
Wireshark Multiple Denial of Service VulnerabilitiesThird Party Advisory;VDB Entry
-
https://www.wireshark.org/security/wnpa-sec-2016-61.html
Wireshark · wnpa-sec-2016-61 · DCERPC crashVendor Advisory
-
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=cc8e37f0f53c4401bb1644a34eddea345940a8df
code.wireshark Code Review - wireshark.git/commitIssue Tracking;Patch
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13072
13072 – Buildbot crash output: fuzz-2016-10-29-31779.pcapIssue Tracking
Jump to