In libIEC61850 1.4.0, MmsValue_newOctetString in mms/iso_mms/common/mms_value.c has an integer signedness error that can lead to an attempted excessive memory allocation.
References
Link Resource
https://github.com/mz-automation/libiec61850/issues/193 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-23T02:02:30

Updated: 2019-12-23T02:02:30

Reserved: 2019-12-23T00:00:00


Link: CVE-2019-19930

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-23T03:15:12.070

Modified: 2019-12-30T19:51:00.523


Link: CVE-2019-19930

JSON object: View

cve-icon Redhat Information

No data.

CWE