ALT-PU-2016-2094-1
Closed vulnerabilities
Published: 2017-04-12
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2016-7957
In Wireshark 2.2.0, the Bluetooth L2CAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-btl2cap.c by avoiding use of a seven-byte memcmp for potentially shorter strings.
Severity: HIGH (7.5)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
- 97597
- 97597
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12825
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12825
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=355b56b1c6c545072ac0c1225730b526c6749f0a
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=355b56b1c6c545072ac0c1225730b526c6749f0a
- https://www.wireshark.org/security/wnpa-sec-2016-56.html
- https://www.wireshark.org/security/wnpa-sec-2016-56.html
Published: 2017-04-12
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2016-7958
In Wireshark 2.2.0, the NCP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/CMakeLists.txt by registering this dissector.
Severity: HIGH (7.5)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
- 93463
- 93463
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12945
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12945
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=67597cb2457fb843fa97d3f2c87b82dad6f0de07
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=67597cb2457fb843fa97d3f2c87b82dad6f0de07
- https://www.wireshark.org/security/wnpa-sec-2016-57.html
- https://www.wireshark.org/security/wnpa-sec-2016-57.html