vulnerability
Oracle Solaris 11: CVE-2018-16056 (11.4 SRU 40.107.3)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
5 | (AV:N/AC:L/Au:N/C:N/I:N/A:P) | Aug 30, 2018 | Dec 13, 2021 | Feb 17, 2022 |
Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
Aug 30, 2018
Added
Dec 13, 2021
Modified
Feb 17, 2022
Description
In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth Attribute Protocol dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by verifying that a dissector for a specific UUID exists.
Solution(s)
oracle-solaris-11-4-upgrade-diagnostic-wireshark-3-4-9-11-4-40-0-1-107-1oracle-solaris-11-4-upgrade-diagnostic-wireshark-tshark-3-4-9-11-4-40-0-1-107-1oracle-solaris-11-4-upgrade-diagnostic-wireshark-wireshark-common-3-4-9-11-4-40-0-1-107-1

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.