MmsValue_decodeMmsData in mms/iso_mms/server/mms_access_result.c in libIEC61850 through 1.4.0 has a heap-based buffer overflow when parsing the MMS_BIT_STRING data type.
References
Link Resource
https://github.com/mz-automation/libiec61850/issues/200 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-14T20:32:20

Updated: 2020-01-14T20:32:20

Reserved: 2020-01-14T00:00:00


Link: CVE-2020-7054

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-14T21:15:16.707

Modified: 2020-01-24T14:34:29.927


Link: CVE-2020-7054

JSON object: View

cve-icon Redhat Information

No data.

CWE