An issue has been found in libIEC61850 v1.3. It is a heap-based buffer overflow in BerEncoder_encodeOctetString in mms/asn1/ber_encoder.c. This is exploitable even after CVE-2018-18834 has been patched, with a different dataSetValue sequence than the CVE-2018-18834 attack vector.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-12T05:00:00

Updated: 2024-08-05T11:30:04.028Z

Reserved: 2018-11-11T00:00:00

Link: CVE-2018-19185

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-12T05:29:00.230

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-19185

cve-icon Redhat

No data.