Vulnerability CVE-2018-16057: Information

Description

In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Radiotap dissector could crash. This was addressed in epan/dissectors/packet-ieee80211-radiotap-iter.c by validating iterator operations.

Severity: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: Aug. 30, 2018
Modified: Nov. 7, 2023

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
      Start including
      2.2.0
      End including
      2.2.16

      cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
      Start including
      2.4.0
      End including
      2.4.8

      cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
      Start including
      2.6.0
      End including
      2.6.2

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*