In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth Attribute Protocol dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by verifying that a dissector for a specific UUID exists.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-30T01:00:00

Updated: 2024-08-05T10:10:05.795Z

Reserved: 2018-08-28T00:00:00

Link: CVE-2018-16056

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-30T01:29:00.293

Modified: 2023-11-07T02:53:27.390

Link: CVE-2018-16056

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-08-29T00:00:00Z

Links: CVE-2018-16056 - Bugzilla