Use-after-free vulnerability in Wireshark DCERPC dissector

Use-after-free vulnerability in Wireshark DCERPC dissector

CVE-2016-9373 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings.

Learn more about our Network Penetration Testing.