In Wireshark 2.6.0 to 2.6.3, the CoAP dissector could crash. This was addressed in epan/dissectors/packet-coap.c by ensuring that the piv length is correctly computed.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-12T05:00:00

Updated: 2024-08-05T11:01:14.849Z

Reserved: 2018-10-10T00:00:00

Link: CVE-2018-18225

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-12T06:29:00.830

Modified: 2023-11-07T02:55:01.140

Link: CVE-2018-18225

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-10-10T00:00:00Z

Links: CVE-2018-18225 - Bugzilla