Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-9373
HistoryNov 17, 2016 - 12:00 a.m.

CVE-2016-9373

2016-11-1700:00:00
ubuntu.com
ubuntu.com
6

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

58.7%

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could
crash with a use-after-free, triggered by network traffic or a capture
file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and
epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for
private strings.

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchwireshark< 1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1UNKNOWN
ubuntu16.04noarchwireshark< 2.2.6+g32dac6a-2ubuntu0.16.04UNKNOWN

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

58.7%