Vulnerability Details : CVE-2016-9374
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly tracked the state of a signature variable.
Vulnerability category: Overflow
Products affected by CVE-2016-9374
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.7:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-9374
0.51%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 74 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-9374
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H |
2.2
|
3.6
|
NIST |
CWE ids for CVE-2016-9374
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-9374
-
http://www.debian.org/security/2016/dsa-3719
Debian -- Security Information -- DSA-3719-1 wiresharkThird Party Advisory
-
http://www.securitytracker.com/id/1037313
Wireshark Bugs in Profinet I/O, AllJoyn, OpenFlow, DCERPC, and DTN Dissectors Let Remote Users Deny Service - SecurityTracker
-
http://www.securityfocus.com/bid/94369
Wireshark Multiple Denial of Service VulnerabilitiesThird Party Advisory;VDB Entry
-
https://www.wireshark.org/security/wnpa-sec-2016-59.html
Wireshark · wnpa-sec-2016-59 · AllJoyn crashVendor Advisory
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12953
12953 – Buildbot crash output: fuzz-2016-09-26-15740.pcapIssue Tracking
-
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a5770b6559b6e6765c4ef800e85ae42781ea4900
code.wireshark Code Review - wireshark.git/commitIssue Tracking;Patch
Jump to