Bug 1381837 (CVE-2016-7957, wnpa-sec-2016-56) - CVE-2016-7957 wireshark: Bluetooth L2CAP dissector crash
Summary: CVE-2016-7957 wireshark: Bluetooth L2CAP dissector crash
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2016-7957, wnpa-sec-2016-56
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-10-05 07:49 UTC by Andrej Nemec
Modified: 2021-02-17 03:14 UTC (History)
5 users (show)

Fixed In Version: wireshark 2.2.1
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-10-05 07:50:45 UTC
Embargoed:


Attachments (Terms of Use)

Description Andrej Nemec 2016-10-05 07:49:55 UTC
It was reported that Wireshark's Bluetooth L2CAP dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Upstream bug(s):

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12825

External References:

https://www.wireshark.org/security/wnpa-sec-2016-56.html


Note You need to log in before you can comment on or make changes to this bug.