CVE-2018-19122

An issue has been found in libIEC61850 v1.3. It is a NULL pointer dereference in Ethernet_sendPacket in ethernet_bsd.c.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mz-automation:libiec61850:1.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-09 11:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19122

Mitre link : CVE-2018-19122

CVE.ORG link : CVE-2018-19122


JSON object : View

Products Affected

mz-automation

  • libiec61850
CWE
CWE-476

NULL Pointer Dereference