In Emerson Ovation OCR400 Controller 3.3.1 and earlier, a stack-based buffer overflow vulnerability in the embedded third-party FTP server involves improper handling of a long file name from the LIST command to the FTP service, which may cause the service to overwrite buffers, leading to remote code execution and escalation of privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2019-05-28T21:59:06

Updated: 2024-08-04T22:40:15.538Z

Reserved: 2019-04-08T00:00:00

Link: CVE-2019-10967

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-28T22:29:00.640

Modified: 2020-10-01T16:44:36.317

Link: CVE-2019-10967

cve-icon Redhat

No data.