CVE-2019-9004

In Eclipse Wakaama (formerly liblwm2m) 1.0, core/er-coap-13/er-coap-13.c in lwm2mserver in the LWM2M server mishandles invalid options, leading to a memory leak. Processing of a single crafted packet leads to leaking (wasting) 24 bytes of memory. This can lead to termination of the LWM2M server after exhausting all available memory.
References
Link Resource
https://github.com/eclipse/wakaama/issues/425 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:eclipse:wakaama:1.0:*:*:*:*:*:*:*

Information

Published : 2019-02-22 03:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-9004

Mitre link : CVE-2019-9004

Products Affected
No products.
CWE