Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-7957

Published: 12 April 2017

In Wireshark 2.2.0, the Bluetooth L2CAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-btl2cap.c by avoiding use of a seven-byte memcmp for potentially shorter strings.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
trusty
Released (2.6.3-1~ubuntu14.04.1)
upstream
Released (2.2.1+ga6fbd27-1)
xenial
Released (2.6.3-1~ubuntu16.04.1)
yakkety Ignored
(end of life)
zesty Not vulnerable
(2.2.4+gcc3dc1b-1)
artful Not vulnerable
(2.2.4+gcc3dc1b-1)
bionic
Released (2.6.3-1~ubuntu18.04.1)
precise Ignored
(end of life)
Patches:
upstream: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=355b56b1c6c545072ac0c1225730b526c6749f0a

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H