vulnerability
Wireshark : CVE-2018-16056 : Bluetooth Attribute Protocol dissector crash
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
5 | (AV:N/AC:L/Au:N/C:N/I:N/A:P) | Aug 29, 2018 | Aug 31, 2018 | Nov 27, 2024 |
Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
Aug 29, 2018
Added
Aug 31, 2018
Modified
Nov 27, 2024
Description
In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth Attribute Protocol dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by verifying that a dissector for a specific UUID exists.
Solution(s)
wireshark-upgrade-2_2_17wireshark-upgrade-2_4_9wireshark-upgrade-2_6_3

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.