CVE-2019-10967

In Emerson Ovation OCR400 Controller 3.3.1 and earlier, a stack-based buffer overflow vulnerability in the embedded third-party FTP server involves improper handling of a long file name from the LIST command to the FTP service, which may cause the service to overwrite buffers, leading to remote code execution and escalation of privileges.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-19-148-01 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/108499 Third Party Advisory VDB Entry
Configurations

Configuration 1


Information

Published : 2019-05-28 10:29

Updated : 2020-10-01 04:44


NVD link : CVE-2019-10967

Mitre link : CVE-2019-10967

Products Affected
CWE