CVE-2018-18834

An issue has been found in libIEC61850 v1.3. It is a heap-based buffer overflow in BerEncoder_encodeOctetString in mms/asn1/ber_encoder.c.
References
Link Resource
https://github.com/fouzhe/security/tree/master/libiec61850 Exploit Third Party Advisory
https://github.com/mz-automation/libiec61850/issues/81 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mz-automation:libiec61850:1.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-30 06:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-18834

Mitre link : CVE-2018-18834

CVE.ORG link : CVE-2018-18834


JSON object : View

Products Affected

mz-automation

  • libiec61850
CWE
CWE-787

Out-of-bounds Write