Buffer overflow in RSEds.dll in RSHWare.exe in the EDS Hardware Installation Tool 1.0.5.1 and earlier in Rockwell Automation RSLinx Classic before 2.58 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed .eds file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-06-22T21:00:00Z

Updated: 2024-09-17T01:07:00.984Z

Reserved: 2011-06-22T00:00:00Z

Link: CVE-2011-2530

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-06-22T21:55:02.230

Modified: 2018-04-10T15:53:02.313

Link: CVE-2011-2530

cve-icon Redhat

No data.