CVE-2019-10967

In Emerson Ovation OCR400 Controller 3.3.1 and earlier, a stack-based buffer overflow vulnerability in the embedded third-party FTP server involves improper handling of a long file name from the LIST command to the FTP service, which may cause the service to overwrite buffers, leading to remote code execution and escalation of privileges.
References
Link Resource
http://www.securityfocus.com/bid/108499 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-19-148-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:emerson:ovation_ocr400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:emerson:ovation_ocr400:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-28 22:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-10967

Mitre link : CVE-2019-10967

CVE.ORG link : CVE-2019-10967


JSON object : View

Products Affected

emerson

  • ovation_ocr400
  • ovation_ocr400_firmware
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow