Vulnerabilities > CVE-2018-18957 - Out-of-bounds Write vulnerability in Mz-Automation Libiec61850 1.3

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
mz-automation
CWE-787
exploit available

Summary

An issue has been found in libIEC61850 v1.3. It is a stack-based buffer overflow in prepareGooseBuffer in goose/goose_publisher.c.

Vulnerable Configurations

Part Description Count
Application
Mz-Automation
1

Common Weakness Enumeration (CWE)

Exploit-Db

fileexploits/linux/local/45798.txt
idEDB-ID:45798
last seen2018-11-30
modified2018-11-06
platformlinux
port
published2018-11-06
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/45798
titlelibiec61850 1.3 - Stack Based Buffer Overflow
typelocal