vulnerability
Wireshark : CVE-2016-9374 : AllJoyn crash
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
4 | (AV:N/AC:M/Au:N/C:N/I:N/A:P) | Nov 17, 2016 | Oct 4, 2017 | Nov 27, 2024 |
Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
Nov 17, 2016
Added
Oct 4, 2017
Modified
Nov 27, 2024
Description
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly tracked the state of a signature variable.
Solution(s)
wireshark-upgrade-2_0_8wireshark-upgrade-2_2_2

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.