Vulnerability CVE-2019-10967


Published: 2019-05-28   Modified: 2019-05-29

Description:
In Emerson Ovation OCR400 Controller 3.3.1 and earlier, a stack-based buffer overflow vulnerability in the embedded third-party FTP server involves improper handling of a long file name from the LIST command to the FTP service, which may cause the service to overwrite buffers, leading to remote code execution and escalation of privileges.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Emerson -> Ovation ocr400 firmware 

 References:
http://www.securityfocus.com/bid/108499
https://ics-cert.us-cert.gov/advisories/ICSA-19-148-01

Copyright 2024, cxsecurity.com

 

Back to Top