5.9
MEDIUM
CVE-2016-9374
Wireshark AllJoyn Heap-Based Buffer Over-Read
Description

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly tracked the state of a signature variable.

INFO

Published Date :

Nov. 17, 2016, 5:59 a.m.

Last Modified :

Nov. 7, 2023, 2:37 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2016-9374 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Wireshark wireshark
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-9374.

URL Resource
http://www.debian.org/security/2016/dsa-3719 Third Party Advisory
http://www.securityfocus.com/bid/94369 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037313
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12953 Issue Tracking
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a5770b6559b6e6765c4ef800e85ae42781ea4900
https://www.wireshark.org/security/wnpa-sec-2016-59.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9374 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9374 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a5770b6559b6e6765c4ef800e85ae42781ea4900 [No types assigned]
    Removed Reference MITRE https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a5770b6559b6e6765c4ef800e85ae42781ea4900
  • CVE Modified by [email protected]

    Jul. 28, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037313 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 11, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.debian.org/security/2016/dsa-3719 No Types Assigned http://www.debian.org/security/2016/dsa-3719 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3719 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 29, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/94369 No Types Assigned http://www.securityfocus.com/bid/94369 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94369 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 17, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:wireshark:wireshark:2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.7:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a5770b6559b6e6765c4ef800e85ae42781ea4900 No Types Assigned https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a5770b6559b6e6765c4ef800e85ae42781ea4900 Issue Tracking, Patch
    Changed Reference Type https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12953 No Types Assigned https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12953 Issue Tracking
    Changed Reference Type https://www.wireshark.org/security/wnpa-sec-2016-59.html No Types Assigned https://www.wireshark.org/security/wnpa-sec-2016-59.html Vendor Advisory
    Added CWE CWE-119
    Added CWE CWE-399
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.51 }} 0.15%

score

0.74083

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability