Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-9373

Published: 17 November 2016

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings.

Priority

Medium

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
bionic Not vulnerable

precise Ignored
(end of life)
trusty
Released (1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1)
upstream
Released (2.2.2, 2.0.8)
xenial
Released (2.2.6+g32dac6a-2ubuntu0.16.04)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
artful Not vulnerable
(2.4.2-1)

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H