CVE-2019-10965

high

Description

In Emerson Ovation OCR400 Controller 3.3.1 and earlier, a heap-based buffer overflow vulnerability in the embedded third-party FTP server involves improper handling of a long command to the FTP service, which may cause memory corruption that halts the controller or leads to remote code execution and escalation of privileges.

References

https://ics-cert.us-cert.gov/advisories/ICSA-19-148-01

https://ics-cert.us-cert.gov/advisories/ICSA-19-148-01

http://www.securityfocus.com/bid/108499

Details

Source: Mitre, NVD

Published: 2019-05-28

Updated: 2023-03-24

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High