Executive Summary

Informations
Name CVE-2016-9374 First vendor Publication 2016-11-17
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly tracked the state of a signature variable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9374

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1442-1.nasl - Type : ACT_GATHER_INFO
2017-05-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1174-1.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7fff2b16b0ee11e686b8589cfc054129.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : An application installed on the remote Windows host is affected by multiple d...
File : wireshark_2_2_2.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-2923.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-714.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3719.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a5770...
Source Url
BID http://www.securityfocus.com/bid/94369
CONFIRM https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12953
https://www.wireshark.org/security/wnpa-sec-2016-59.html
DEBIAN http://www.debian.org/security/2016/dsa-3719
SECTRACK http://www.securitytracker.com/id/1037313

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-11-07 21:43:32
  • Multiple Updates
2021-05-04 12:54:23
  • Multiple Updates
2021-04-22 02:06:53
  • Multiple Updates
2020-05-23 00:53:48
  • Multiple Updates
2017-07-28 09:22:34
  • Multiple Updates
2017-06-01 13:24:59
  • Multiple Updates
2017-05-06 13:24:56
  • Multiple Updates
2017-01-11 09:25:28
  • Multiple Updates
2017-01-07 09:25:59
  • Multiple Updates
2016-12-02 13:24:59
  • Multiple Updates
2016-11-30 13:24:30
  • Multiple Updates
2016-11-29 21:25:52
  • Multiple Updates
2016-11-29 00:26:42
  • Multiple Updates
2016-11-23 13:25:43
  • Multiple Updates
2016-11-17 21:24:31
  • Multiple Updates
2016-11-17 09:23:21
  • First insertion