In libIEC61850 1.4.0, MmsValue_newOctetString in mms/iso_mms/common/mms_value.c has an integer signedness error that can lead to an attempted excessive memory allocation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-23T02:02:30

Updated: 2024-08-05T02:32:10.462Z

Reserved: 2019-12-23T00:00:00

Link: CVE-2019-19930

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-23T03:15:12.070

Modified: 2019-12-30T19:51:00.523

Link: CVE-2019-19930

cve-icon Redhat

No data.