Lucene search

K
cvelistMitreCVELIST:CVE-2016-9373
HistoryNov 17, 2016 - 5:48 a.m.

CVE-2016-9373

2016-11-1705:48:00
mitre
www.cve.org

5.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.3%

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings.

5.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.3%