CVE-2018-14367

CVE-2018-14367

In Wireshark 2.6.0 to 2.6.1 and 2.4.0 to 2.4.7, the CoAP protocol dissector could crash. This was addressed in epan/dissectors/packet-coap.c by properly checking for a NULL condition.

Source: CVE-2018-14367

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다