CVE-2018-19185

An issue has been found in libIEC61850 v1.3. It is a heap-based buffer overflow in BerEncoder_encodeOctetString in mms/asn1/ber_encoder.c. This is exploitable even after CVE-2018-18834 has been patched, with a different dataSetValue sequence than the CVE-2018-18834 attack vector.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mz-automation:libiec61850:1.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-12 05:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19185

Mitre link : CVE-2018-19185

CVE.ORG link : CVE-2018-19185


JSON object : View

Products Affected

mz-automation

  • libiec61850
CWE
CWE-787

Out-of-bounds Write