Vulnerability CVE-2018-12086: Information

Description

Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.

Severity: HIGH (7.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: Sept. 15, 2018
Modified: Aug. 24, 2020
Error type identifier: CWE-787

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://opcfoundation-onlineapplications.org/faq/SecurityBulletins/OPC_Foundation_Security_Bulletin_CVE-2018-12086.pdf
  • Vendor Advisory
105538
  • Third Party Advisory
  • VDB Entry
1041909
  • Third Party Advisory
  • VDB Entry
DSA-4359
  • Third Party Advisory
openSUSE-SU-2020:0362
      1. Configuration 1

        cpe:2.3:a:opcfoundation:unified_architecture-.net-legacy:*:*:*:*:*:*:*:*
        End including
        1.03.342

        cpe:2.3:a:opcfoundation:unified_architecture-java:*:*:*:*:*:*:*:*
        End including
        1.03.343

        Configuration 2

        cpe:2.3:a:opcfoundation:unified_architecture_ansic:*:*:*:*:*:*:*:*
        End including
        1.03.340

        cpe:2.3:a:opcfoundation:unified_architecture_.net-standard:*:*:*:*:*:*:*:*
        End including
        1.03.352.12

        Configuration 3

        cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*