CVE-2016-7957

In Wireshark 2.2.0, the Bluetooth L2CAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-btl2cap.c by avoiding use of a seven-byte memcmp for potentially shorter strings.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:35

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=355b56b1c6c545072ac0c1225730b526c6749f0a', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=355b56b1c6c545072ac0c1225730b526c6749f0a', 'tags': ['Issue Tracking', 'Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=355b56b1c6c545072ac0c1225730b526c6749f0a -

Information

Published : 2017-04-12 10:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-7957

Mitre link : CVE-2016-7957

CVE.ORG link : CVE-2016-7957


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-20

Improper Input Validation