In Eclipse Wakaama (formerly liblwm2m) 1.0, core/er-coap-13/er-coap-13.c in lwm2mserver in the LWM2M server mishandles invalid options, leading to a memory leak. Processing of a single crafted packet leads to leaking (wasting) 24 bytes of memory. This can lead to termination of the LWM2M server after exhausting all available memory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-22T15:00:00

Updated: 2024-08-04T21:31:37.594Z

Reserved: 2019-02-22T00:00:00

Link: CVE-2019-9004

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-22T15:29:00.737

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-9004

cve-icon Redhat

No data.