CVE-2016-9374 log

Source
Severity Medium
Remote Yes
Type Denial of service
Description
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly tracked the state of a signature variable.
Group Package Affected Fixed Severity Status Ticket
AVG-78 wireshark-cli, wireshark-gtk, wireshark-qt 2.2.1-1 2.2.2-1 High Fixed
Date Advisory Group Package Severity Type
24 Nov 2016 ASA-201611-25 AVG-78 wireshark-cli High multiple issues
24 Nov 2016 ASA-201611-24 AVG-78 wireshark-qt High multiple issues
24 Nov 2016 ASA-201611-23 AVG-78 wireshark-gtk High multiple issues
References
https://www.wireshark.org/security/wnpa-sec-2016-59.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12953