Use After Free Affecting wireshark package, versions [,2.0.8)[2.2.0, 2.2.2)


Severity

Recommended
0.0
medium
0
10

CVSS assessment made by Snyk's Security Team. Learn more

Threat Intelligence

EPSS
0.21% (60th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications

Snyk Learn

Learn about Use After Free vulnerabilities in an interactive lesson.

Start learning
  • Snyk IDSNYK-UNMANAGED-WIRESHARK-2318048
  • published14 Dec 2021
  • disclosed17 Nov 2016
  • creditUnknown

Introduced: 17 Nov 2016

CVE-2016-9373  (opens in a new tab)
CWE-416  (opens in a new tab)

How to fix?

Upgrade wireshark to version 2.0.8, 2.2.2 or higher.

Overview

Affected versions of this package are vulnerable to Use After Free. In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings.

References

CVSS Scores

version 3.1