ID CVE-2018-18957
Summary An issue has been found in libIEC61850 v1.3. It is a stack-based buffer overflow in prepareGooseBuffer in goose/goose_publisher.c.
References
Vulnerable Configurations
  • cpe:2.3:a:mz-automation:libiec61850:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:mz-automation:libiec61850:1.3:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
exploit-db 45798
misc https://github.com/mz-automation/libiec61850/issues/83
Last major update 24-08-2020 - 17:37
Published 05-11-2018 - 22:29
Last modified 24-08-2020 - 17:37
Back to Top