CVE-2019-19930

In libIEC61850 1.4.0, MmsValue_newOctetString in mms/iso_mms/common/mms_value.c has an integer signedness error that can lead to an attempted excessive memory allocation.
References
Link Resource
https://github.com/mz-automation/libiec61850/issues/193 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mz-automation:libiec61850:1.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-23 03:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19930

Mitre link : CVE-2019-19930

CVE.ORG link : CVE-2019-19930


JSON object : View

Products Affected

mz-automation

  • libiec61850
CWE
CWE-190

Integer Overflow or Wraparound