CVE-2018-19185

An issue has been found in libIEC61850 v1.3. It is a heap-based buffer overflow in BerEncoder_encodeOctetString in mms/asn1/ber_encoder.c. This is exploitable even after CVE-2018-18834 has been patched, with a different dataSetValue sequence than the CVE-2018-18834 attack vector.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mz-automation:libiec61850:1.3:*:*:*:*:*:*:*

Information

Published : 2018-11-11 21:29

Updated : 2020-08-24 10:37


NVD link : CVE-2018-19185

Mitre link : CVE-2018-19185


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

mz-automation

  • libiec61850