Bluetooth Attribute Protocol Dissector Crash Vulnerability

Bluetooth Attribute Protocol Dissector Crash Vulnerability

CVE-2018-16056 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth Attribute Protocol dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by verifying that a dissector for a specific UUID exists.

Learn more about our Web Application Penetration Testing UK.