Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2018-16056 (11.4 SRU 40.107.3)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2018-16056 (11.4 SRU 40.107.3)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
08/30/2018
Created
12/14/2021
Added
12/13/2021
Modified
02/17/2022

Description

In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth Attribute Protocol dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by verifying that a dissector for a specific UUID exists.

Solution(s)

  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-3-4-9-11-4-40-0-1-107-1
  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-tshark-3-4-9-11-4-40-0-1-107-1
  • oracle-solaris-11-4-upgrade-diagnostic-wireshark-wireshark-common-3-4-9-11-4-40-0-1-107-1

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;