Vulnerability CVE-2018-16058: Information

Description

In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth AVDTP dissector could crash. This was addressed in epan/dissectors/packet-btavdtp.c by properly initializing a data structure.

Severity: HIGH (7.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: Aug. 30, 2018
Modified: Nov. 7, 2023
Error type identifier: CWE-665

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
      Start including
      2.2.0
      End including
      2.2.16

      cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
      Start including
      2.4.0
      End including
      2.4.8

      cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
      Start including
      2.6.0
      End including
      2.6.2

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*