CVE-2018-12086

Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opcfoundation:unified_architecture-java:*:*:*:*:*:*:*:*
cpe:2.3:a:opcfoundation:unified_architecture-.net-legacy:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:opcfoundation:unified_architecture_ansic:*:*:*:*:*:*:*:*
cpe:2.3:a:opcfoundation:unified_architecture_.net-standard:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2018-09-14 14:29

Updated : 2020-08-24 10:37


NVD link : CVE-2018-12086

Mitre link : CVE-2018-12086


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

opcfoundation

  • unified_architecture_ansic
  • unified_architecture_.net-standard
  • unified_architecture-.net-legacy
  • unified_architecture-java

debian

  • debian_linux