In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-11-17T05:48:00

Updated: 2024-08-06T02:50:37.504Z

Reserved: 2016-11-16T00:00:00

Link: CVE-2016-9373

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-11-17T05:59:01.757

Modified: 2023-11-07T02:37:01.543

Link: CVE-2016-9373

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-11-16T00:00:00Z

Links: CVE-2016-9373 - Bugzilla