In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly tracked the state of a signature variable.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-11-17T05:48:00

Updated: 2024-08-06T02:50:37.387Z

Reserved: 2016-11-16T00:00:00

Link: CVE-2016-9374

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-11-17T05:59:03.180

Modified: 2023-11-07T02:37:01.607

Link: CVE-2016-9374

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-11-16T00:00:00Z

Links: CVE-2016-9374 - Bugzilla