Stack-based buffer overflow in Emerson Ovation OCR400 Controller



Published: 2019-05-29 | Updated: 2019-05-30
Risk Medium
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2019-10967
CWE-ID CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ovation OCR400 Controller
Server applications / SCADA systems

Vendor Emerson

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU18640

Risk: Medium

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-10967

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when embedded third-party FTP server includes improper handling of the long file name from the LIST service to the FTP service. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Ovation OCR400 Controller: 3.0.4 - 3.3.1

External links

http://www.securityfocus.com/bid/108499
http://ics-cert.us-cert.gov/advisories/ICSA-19-148-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###