Vulnerability in Wireshark 2.2.0 Bluetooth L2CAP Dissector

Vulnerability in Wireshark 2.2.0 Bluetooth L2CAP Dissector

CVE-2016-7957 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In Wireshark 2.2.0, the Bluetooth L2CAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-btl2cap.c by avoiding use of a seven-byte memcmp for potentially shorter strings.

Learn more about our Web Application Penetration Testing UK.