CVE-2018-19093

An issue has been found in libIEC61850 v1.3. It is a SEGV in ControlObjectClient_setCommandTerminationHandler in client/client_control.c. NOTE: the software maintainer disputes this because it requires incorrect usage of the client_example_control program
Configurations

Configuration 1 (hide)

cpe:2.3:a:mz-automation:libiec61850:1.3:*:*:*:*:*:*:*

History

03 Jul 2024, 01:35

Type Values Removed Values Added
CWE CWE-122

07 Nov 2023, 02:55

Type Values Removed Values Added
Summary ** DISPUTED ** An issue has been found in libIEC61850 v1.3. It is a SEGV in ControlObjectClient_setCommandTerminationHandler in client/client_control.c. NOTE: the software maintainer disputes this because it requires incorrect usage of the client_example_control program. An issue has been found in libIEC61850 v1.3. It is a SEGV in ControlObjectClient_setCommandTerminationHandler in client/client_control.c. NOTE: the software maintainer disputes this because it requires incorrect usage of the client_example_control program

Information

Published : 2018-11-07 19:29

Updated : 2024-08-05 12:15


NVD link : CVE-2018-19093

Mitre link : CVE-2018-19093

CVE.ORG link : CVE-2018-19093


JSON object : View

Products Affected

mz-automation

  • libiec61850
CWE
NVD-CWE-noinfo CWE-122

Heap-based Buffer Overflow