CVE-2018-7559

An issue was discovered in OPC UA .NET Standard Stack and Sample Code before GitHub commit 2018-04-12, and OPC UA .NET Legacy Stack and Sample Code before GitHub commit 2018-03-13. A vulnerability in OPC UA applications can allow a remote attacker to determine a Server's private key by sending carefully constructed bad UserIdentityTokens as part of an oracle attack.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opcfoundation:ua-.net-legacy:*:*:*:*:*:*:*:*
cpe:2.3:a:opcfoundation:ua-.netstandard:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-13 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7559

Mitre link : CVE-2018-7559

CVE.ORG link : CVE-2018-7559


JSON object : View

Products Affected

opcfoundation

  • ua-.net-legacy
  • ua-.netstandard
CWE
CWE-320

Key Management Errors