CVE-2019-10967

In Emerson Ovation OCR400 Controller 3.3.1 and earlier, a stack-based buffer overflow vulnerability in the embedded third-party FTP server involves improper handling of a long file name from the LIST command to the FTP service, which may cause the service to overwrite buffers, leading to remote code execution and escalation of privileges.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-19-148-01 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/108499 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:emerson:ovation_ocr400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:emerson:ovation_ocr400:-:*:*:*:*:*:*:*

Information

Published : 2019-05-28 15:29

Updated : 2020-10-01 09:44


NVD link : CVE-2019-10967

Mitre link : CVE-2019-10967


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

emerson

  • ovation_ocr400
  • ovation_ocr400_firmware