CVE-2018-12086

Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opcfoundation:unified_architecture-.net-legacy:*:*:*:*:*:*:*:*
cpe:2.3:a:opcfoundation:unified_architecture-java:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:opcfoundation:unified_architecture_.net-standard:*:*:*:*:*:*:*:*
cpe:2.3:a:opcfoundation:unified_architecture_ansic:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-14 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-12086

Mitre link : CVE-2018-12086

CVE.ORG link : CVE-2018-12086


JSON object : View

Products Affected

opcfoundation

  • unified_architecture_.net-standard
  • unified_architecture_ansic
  • unified_architecture-.net-legacy
  • unified_architecture-java

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write