CVE-2022-2972

MZ Automation's libIEC61850 (versions 1.4 and prior; version 1.5 prior to commit a3b04b7bc4872a5a39e5de3fdc5fbde52c09e10e) is vulnerable to a stack-based buffer overflow, which could allow an attacker to crash the device or remotely execute arbitrary code.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-22-251-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:mz-automation:libiec61850:*:*:*:*:*:*:*:*

History

26 Sep 2022, 22:42

Type Values Removed Values Added
CWE CWE-787
First Time Mz-automation libiec61850
Mz-automation
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-251-01 - (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-251-01 - Third Party Advisory, US Government Resource
CPE cpe:2.3:a:mz-automation:libiec61850:*:*:*:*:*:*:*:*

23 Sep 2022, 16:31

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-23 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2972

Mitre link : CVE-2022-2972

CVE.ORG link : CVE-2022-2972


JSON object : View

Products Affected

mz-automation

  • libiec61850
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow