CVE-2018-18225

In Wireshark 2.6.0 to 2.6.3, the CoAP dissector could crash. This was addressed in epan/dissectors/packet-coap.c by ensuring that the piv length is correctly computed.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

07 Nov 2023, 02:55

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=b2bbd9fdf209911d94b23cc33f4daccbceb7fa8a', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=b2bbd9fdf209911d94b23cc33f4daccbceb7fa8a', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=b2bbd9fdf209911d94b23cc33f4daccbceb7fa8a -

Information

Published : 2018-10-12 06:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-18225

Mitre link : CVE-2018-18225

CVE.ORG link : CVE-2018-18225


JSON object : View

Products Affected

opensuse

  • leap

debian

  • debian_linux

wireshark

  • wireshark
CWE
CWE-682

Incorrect Calculation