Vulnerability CVE-2018-18957


Published: 2018-11-05

Description:
An issue has been found in libIEC61850 v1.3. It is a stack-based buffer overflow in prepareGooseBuffer in goose/goose_publisher.c.

See advisories in our WLB2 database:
Topic
Author
Date
High
libIEC61850 Buffer Overflow
Dhiraj Mishra
07.11.2018

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mz-automation -> Libiec61850 

 References:
https://github.com/mz-automation/libiec61850/issues/83
https://www.exploit-db.com/exploits/45798/

Copyright 2024, cxsecurity.com

 

Back to Top