CVE-2018-18225

In Wireshark 2.6.0 to 2.6.3, the CoAP dissector could crash. This was addressed in epan/dissectors/packet-coap.c by ensuring that the piv length is correctly computed.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-12 06:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-18225

Mitre link : CVE-2018-18225

CVE.ORG link : CVE-2018-18225


JSON object : View

Products Affected

wireshark

  • wireshark

debian

  • debian_linux

opensuse

  • leap
CWE
CWE-682

Incorrect Calculation