CVE-2018-16058

CVE-2018-16058

In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth AVDTP dissector could crash. This was addressed in epan/dissectors/packet-btavdtp.c by properly initializing a data structure.

Source: CVE-2018-16058

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다