CVE-2018-12086

Related Vulnerabilities: CVE-2018-12086  

Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.

The MITRE CVE dictionary describes this issue as:

Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.

Find out more about CVE-2018-12086 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 5.3
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact Low

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 wireshark Not affected
Red Hat Enterprise Linux 6 wireshark Not affected
Red Hat Enterprise Linux 5 wireshark Not affected

External References