CVE-2018-19121
https://notcve.org/view.php?id=CVE-2018-19121
An issue has been found in libIEC61850 v1.3. It is a SEGV in Ethernet_receivePacket in ethernet_bsd.c. Se ha detectado un problema en libIEC61850 v1.3. Se trata de un SEGV en Ethernet_receivePacket en ethernet_bsd.c. • https://github.com/fouzhe/security/tree/master/libiec61850#segv-in-function-ethernet_receivepacket https://github.com/mz-automation/libiec61850/issues/85 • CWE-476: NULL Pointer Dereference •
CVE-2018-19122
https://notcve.org/view.php?id=CVE-2018-19122
An issue has been found in libIEC61850 v1.3. It is a NULL pointer dereference in Ethernet_sendPacket in ethernet_bsd.c. Se ha detectado un problema en libIEC61850 v1.3. Se trata de una desreferencia de puntero NULL en Ethernet_sendPacket en ethernet_bsd.c. • https://github.com/fouzhe/security/tree/master/libiec61850#segv-in-function-ethernet_sendpacket https://github.com/mz-automation/libiec61850/issues/86 • CWE-476: NULL Pointer Dereference •
CVE-2018-19093
https://notcve.org/view.php?id=CVE-2018-19093
An issue has been found in libIEC61850 v1.3. It is a SEGV in ControlObjectClient_setCommandTerminationHandler in client/client_control.c. NOTE: the software maintainer disputes this because it requires incorrect usage of the client_example_control program ** EN DISPUTA ** Se ha encontrado un problema en libIEC61850 v1.3. Es un SEGV ControlObjectClient_setCommandTerminationHandler en client/client_control.c. NOTA: el mantenedor de software discute esto debido a que requiere un uso incorrecto del programa client_example_control. • https://github.com/fouzhe/security/tree/master/libiec61850#segv-in-function-controlobjectclient_setcommandterminationhandler https://github.com/mz-automation/libiec61850/issues/84 • CWE-122: Heap-based Buffer Overflow •
CVE-2018-18957 – libiec61850 1.3 - Stack Based Buffer Overflow
https://notcve.org/view.php?id=CVE-2018-18957
An issue has been found in libIEC61850 v1.3. It is a stack-based buffer overflow in prepareGooseBuffer in goose/goose_publisher.c. Se ha encontrado un problema en libIEC61850 v1.3. Es un desbordamiento de búfer basado en pila en prepareGooseBuffer en goose/goose_publisher.c. • https://www.exploit-db.com/exploits/45798 https://github.com/mz-automation/libiec61850/issues/83 • CWE-787: Out-of-bounds Write •
CVE-2018-18937
https://notcve.org/view.php?id=CVE-2018-18937
An issue has been found in libIEC61850 v1.3. It is a NULL pointer dereference in ClientDataSet_getValues in client/ied_connection.c. Se ha encontrado un problema en libIEC61850 v1.3. Es una desreferencia de puntero NULL en ClientDataSet_getValues en client/ied_connection.c. • https://github.com/fouzhe/security/tree/master/libiec61850#segv-in-function-clientdataset_getvalues https://github.com/mz-automation/libiec61850/issues/82 • CWE-476: NULL Pointer Dereference •