Vulnerability CVE-2018-12086


Published: 2018-09-14   Modified: 2018-09-15

Description:
Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Opcfoundation -> Unified architecture-.net-legacy 
Opcfoundation -> Unified architecture-java 
Opcfoundation -> Unified architecture .net-standard 
Opcfoundation -> Unified architecture ansic 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/105538
http://www.securitytracker.com/id/1041909
https://opcfoundation-onlineapplications.org/faq/SecurityBulletins/OPC_Foundation_Security_Bulletin_CVE-2018-12086.pdf
https://www.debian.org/security/2018/dsa-4359

Copyright 2024, cxsecurity.com

 

Back to Top