Lucene search

K
cvelistMitreCVELIST:CVE-2018-16057
HistoryAug 30, 2018 - 1:00 a.m.

CVE-2018-16057

2018-08-3001:00:00
mitre
www.cve.org

7.3 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.3%

In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Radiotap dissector could crash. This was addressed in epan/dissectors/packet-ieee80211-radiotap-iter.c by validating iterator operations.