Vulnerability CVE-2011-2530


Published: 2011-06-22   Modified: 2012-02-13

Description:
Buffer overflow in RSEds.dll in RSHWare.exe in the EDS Hardware Installation Tool 1.0.5.1 and earlier in Rockwell Automation RSLinx Classic before 2.58 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed .eds file.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Rockwellautomation -> Eds hardware installation tool 
Rockwellautomation -> Rslinx classic 
Rockwellautomation -> Rslinx 

 References:
http://rockwellautomation.custhelp.com/app/answers/detail/a_id/279194
http://www.kb.cert.org/vuls/id/127584
http://www.kb.cert.org/vuls/id/MAPG-8G9PWX
http://www.securityfocus.com/bid/48092

Copyright 2024, cxsecurity.com

 

Back to Top