CVE-2018-18957

An issue has been found in libIEC61850 v1.3. It is a stack-based buffer overflow in prepareGooseBuffer in goose/goose_publisher.c.
References
Link Resource
https://github.com/mz-automation/libiec61850/issues/83 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45798/ Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mz-automation:libiec61850:1.3:*:*:*:*:*:*:*

Information

Published : 2018-11-05 14:29

Updated : 2020-08-24 10:37


NVD link : CVE-2018-18957

Mitre link : CVE-2018-18957


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

mz-automation

  • libiec61850