Wireshark CVE-2018-14367 Unchecked Return Value Vulnerability

description-logoDescription

The CoAP protocol dissector could crash. Discovered by Bill Nickless.

affected-products-logoAffected Applications

Wireshark

CVE References

CVE-2018-14367