Vulnerability CVE-2018-16058


Published: 2018-08-29   Modified: 2018-08-30

Description:
In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth AVDTP dissector could crash. This was addressed in epan/dissectors/packet-btavdtp.c by properly initializing a data structure.

Type:

CWE-74

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/105174
http://www.securitytracker.com/id/1041609
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14884
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c48d6a6d60c5c9111838a945966b6cb8750777be
https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html
https://www.debian.org/security/2018/dsa-4315
https://www.wireshark.org/security/wnpa-sec-2018-44.html

Copyright 2024, cxsecurity.com

 

Back to Top