Vulnerabilities > CVE-2018-19185 - Out-of-bounds Write vulnerability in Mz-Automation Libiec61850 1.3

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
mz-automation
CWE-787

Summary

An issue has been found in libIEC61850 v1.3. It is a heap-based buffer overflow in BerEncoder_encodeOctetString in mms/asn1/ber_encoder.c. This is exploitable even after CVE-2018-18834 has been patched, with a different dataSetValue sequence than the CVE-2018-18834 attack vector.

Vulnerable Configurations

Part Description Count
Application
Mz-Automation
1

Common Weakness Enumeration (CWE)