5
CVSSv2

CVE-2018-16056

Published: 30/08/2018 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth Attribute Protocol dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by verifying that a dissector for a specific UUID exists.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark

debian debian linux 9.0

Vendor Advisories

In Wireshark 260 to 262, 240 to 248, and 220 to 2216, the Bluetooth Attribute Protocol dissector could crash This was addressed in epan/dissectors/packet-btattc by verifying that a dissector for a specific UUID exists ...