Log

CVE-2016-9373 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings.
References
+ https://www.wireshark.org/security/wnpa-sec-2016-61.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13072
Notes
CVE-2016-9374 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Denial of service
Description
+ In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly tracked the state of a signature variable.
References
+ https://www.wireshark.org/security/wnpa-sec-2016-59.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12953
Notes
CVE-2016-9375 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Denial of service
Description
+ In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dtn.c by checking whether SDNV evaluation was successful.
References
+ https://www.wireshark.org/security/wnpa-sec-2016-62.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13097
Notes
CVE-2016-9376 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Denial of service
Description
+ In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently large.
References
+ https://www.wireshark.org/security/wnpa-sec-2016-60.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13071
Notes
CVE-2016-9387 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Denial of service
Description
+ An integer overflow in jpc_dec_process_siz was found that can be triggered by crafted image file when given as input to imginfo.
References
+ https://github.com/mdadams/jasper/commit/d91198abd00fc435a397fe6bad906a4c1748e9cf
+ http://seclists.org/oss-sec/2016/q4/441
Notes
CVE-2016-9388 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Denial of service
Description
+ An improper error handling was found in the RAS encoder/decoder triggering assertion tests that result in denial of service.
References
+ https://github.com/mdadams/jasper/commit/411a4068f8c464e883358bf403a3e25158863823
+ http://seclists.org/oss-sec/2016/q4/441
Notes
CVE-2016-9422 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A problem has been discovered when rowspan and colspan are not at least 1. If either one of them is zero and the other is larger than 1, HTT_X and HTT_Y attributes are not set correctly resulting in a wrong calculation of maxcol or maxrow (not including colspan/rowspan). This is leading to a potentially exploitable buffer overflow.
References
+ https://github.com/tats/w3m/issues/8
Notes
+ http://www.openwall.com/lists/oss-security/2016/11/18/3
CVE-2016-9423 created at 25 Sep 2019 19:31:40
Severity
+ Critical
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A stack overflow vulnerability has been discovered in deleteFrameSet() on specially crafted input like a malformed HTML tag.
References
+ http://www.openwall.com/lists/oss-security/2016/11/18/3
+ https://github.com/tats/w3m/issues/9
Notes
CVE-2016-9424 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A heap out of bound write has been discovered due to a negative array index for selectnumber and textareanumber.
References
+ https://github.com/tats/w3m/issues/12
Notes
CVE-2016-9425 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A heap buffer overflow vulnerability has been discovered in addMultirowsForm() duo to an invalid array access resulting in a write to lineBuf[-1].
References
+ https://github.com/tats/w3m/issues/21
Notes