CVE-2019-9004

CVE-2019-9004

In Eclipse Wakaama (formerly liblwm2m) 1.0, core/er-coap-13/er-coap-13.c in lwm2mserver in the LWM2M server mishandles invalid options, leading to a memory leak. Processing of a single crafted packet leads to leaking (wasting) 24 bytes of memory. This can lead to termination of the LWM2M server after exhausting all available memory.

Source: CVE-2019-9004

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다