CVE-2018-14367

In Wireshark 2.6.0 to 2.6.1 and 2.4.0 to 2.4.7, the CoAP protocol dissector could crash. This was addressed in epan/dissectors/packet-coap.c by properly checking for a NULL condition.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-19 02:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-14367

Mitre link : CVE-2018-14367

CVE.ORG link : CVE-2018-14367


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-252

Unchecked Return Value