Vulnerabilities > MZ Automation > Libiec61850 > 1.4.0

DATE CVE VULNERABILITY TITLE RISK
2022-11-13 CVE-2022-3976 Path Traversal vulnerability in Mz-Automation Libiec61850
A vulnerability has been found in MZ Automation libiec61850 up to 1.4 and classified as critical.
low complexity
mz-automation CWE-22
8.8
2022-04-12 CVE-2022-1302 Unspecified vulnerability in Mz-Automation Libiec61850
In the MZ Automation LibIEC61850 in versions prior to 1.5.1 an unauthenticated attacker can craft a goose message, which may result in a denial of service.
network
low complexity
mz-automation
5.0
2020-08-26 CVE-2020-15158 Integer Underflow (Wrap or Wraparound) vulnerability in Mz-Automation Libiec61850
In libIEC61850 before version 1.4.3, when a message with COTP message length field with value < 4 is received an integer underflow will happen leading to heap buffer overflow.
network
low complexity
mz-automation CWE-191
7.5
2020-01-14 CVE-2020-7054 Out-of-bounds Write vulnerability in Mz-Automation Libiec61850
MmsValue_decodeMmsData in mms/iso_mms/server/mms_access_result.c in libIEC61850 through 1.4.0 has a heap-based buffer overflow when parsing the MMS_BIT_STRING data type.
6.8
2019-12-24 CVE-2019-19958 Allocation of Resources Without Limits or Throttling vulnerability in Mz-Automation Libiec61850 1.4.0
In libIEC61850 1.4.0, StringUtils_createStringFromBuffer in common/string_utilities.c has an integer signedness issue that could lead to an attempted excessive memory allocation and denial of service.
4.3
2019-12-24 CVE-2019-19957 Out-of-bounds Read vulnerability in Mz-Automation Libiec61850 1.4.0
In libIEC61850 1.4.0, getNumberOfElements in mms/iso_mms/server/mms_access_result.c has an out-of-bounds read vulnerability, related to bufPos and elementLength.
4.3
2019-12-23 CVE-2019-19944 Out-of-bounds Read vulnerability in Mz-Automation Libiec61850 1.4.0
In libIEC61850 1.4.0, BerDecoder_decodeUint32 in mms/asn1/ber_decode.c has an out-of-bounds read, related to intLen and bufPos.
4.3
2019-12-23 CVE-2019-19931 Out-of-bounds Write vulnerability in Mz-Automation Libiec61850 1.4.0
In libIEC61850 1.4.0, MmsValue_decodeMmsData in mms/iso_mms/server/mms_access_result.c has a heap-based buffer overflow.
6.8
2019-12-23 CVE-2019-19930 Integer Overflow or Wraparound vulnerability in Mz-Automation Libiec61850 1.4.0
In libIEC61850 1.4.0, MmsValue_newOctetString in mms/iso_mms/common/mms_value.c has an integer signedness error that can lead to an attempted excessive memory allocation.
4.3