Vulnerability CVE-2018-10620


Published: 2018-07-19

Description:
AVEVA InduSoft Web Studio v8.1 and v8.1SP1, and InTouch Machine Edition v2017 8.1 and v2017 8.1 SP1 a remote user could send a carefully crafted packet to exploit a stack-based buffer overflow vulnerability during tag, alarm, or event related actions such as read and write, with potential for code to be executed.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Aveva -> Indusoft web studio 
Aveva -> Intouch machine 2017 

 References:
http://www.securityfocus.com/bid/104870
https://ics-cert.us-cert.gov/advisories/ICSA-18-200-01
https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec128(002).pdf
https://www.tenable.com/security/research/tra-2018-19

Copyright 2024, cxsecurity.com

 

Back to Top