CVE-2019-19931

In libIEC61850 1.4.0, MmsValue_decodeMmsData in mms/iso_mms/server/mms_access_result.c has a heap-based buffer overflow.
References
Link Resource
https://github.com/mz-automation/libiec61850/issues/194 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mz-automation:libiec61850:1.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-23 03:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19931

Mitre link : CVE-2019-19931

CVE.ORG link : CVE-2019-19931


JSON object : View

Products Affected

mz-automation

  • libiec61850
CWE
CWE-787

Out-of-bounds Write