RSS   Vulnerabilities for 'Wakaama'   RSS

2022-02-01
 
CVE-2021-41040

CWE-125
 

 
In Eclipse Wakaama, ever since its inception until 2021-01-14, the CoAP parsing code does not properly sanitize network-received data.

 
2019-02-22
 
CVE-2019-9004

CWE-399
 

 
In Eclipse Wakaama (formerly liblwm2m) 1.0, core/er-coap-13/er-coap-13.c in lwm2mserver in the LWM2M server mishandles invalid options, leading to a memory leak. Processing of a single crafted packet leads to leaking (wasting) 24 bytes of memory. This can lead to termination of the LWM2M server after exhausting all available memory.

 

 >>> Vendor: Eclipse 30 Products
Eclipse ide
BIRT
Jetty
Tinydtls
KURA
IDE
Mosquitto
Mojarra
Vert.x
Openj9
Rdf4j
Wakaama
Hawkbit
OMR
Paho java client
Vorto
CHE
Memory analyzer
Theia
Web tools platform
HONO
Californium
Jersey
Cyclone data distribution service
KETI
Paho mqtt c\/c\+\+ client
Lemminx
Cyclonedds
LYO
Equinox p2


Copyright 2024, cxsecurity.com

 

Back to Top