vulnerability
F5 Networks: K02215905 (CVE-2018-16058): Wireshark vulnerabilities CVE-2018-16056, CVE-2018-16057, and CVE-2018-16058
| Severity | CVSS | Published | Added | Modified |
|---|---|---|---|---|
| 5 | (AV:N/AC:L/Au:N/C:N/I:N/A:P) | Aug 29, 2018 | Sep 14, 2018 | Aug 25, 2020 |
Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
Aug 29, 2018
Added
Sep 14, 2018
Modified
Aug 25, 2020
Description
In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth AVDTP dissector could crash. This was addressed in epan/dissectors/packet-btavdtp.c by properly initializing a data structure.
Solution
f5-big-ip-upgrade-latest
NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.