ID

VAR-201905-1059


CVE

CVE-2019-10967


TITLE

Emerson Ovation OCR400 Controller Buffer error vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-004867

DESCRIPTION

In Emerson Ovation OCR400 Controller 3.3.1 and earlier, a stack-based buffer overflow vulnerability in the embedded third-party FTP server involves improper handling of a long file name from the LIST command to the FTP service, which may cause the service to overwrite buffers, leading to remote code execution and escalation of privileges. Emerson Ovation OCR400 Controller Contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Emerson Ovation OCR400 Controller is prone to stack-based buffer overflow and heap-based buffer overflow vulnerabilities. Attackers can exploit these issues to execute arbitrary code in the context of the affected application. Failed exploit attempts will result in denial-of-service conditions. Emerson Electric Ovation OCR400 Controller is a logic controller of Emerson Electric (Emerson Electric). This vulnerability stems from the incorrect verification of data boundaries when the network system or product performs operations on the memory, resulting in incorrect read and write operations to other associated memory locations

Trust: 1.98

sources: NVD: CVE-2019-10967 // JVNDB: JVNDB-2019-004867 // BID: 108499 // VULHUB: VHN-142566

AFFECTED PRODUCTS

vendor:emersonmodel:ovation ocr400scope:lteversion:3.3.1

Trust: 1.8

vendor:emersonmodel:ovation controller ocr400scope:eqversion:0

Trust: 0.3

vendor:emersonmodel:ovationscope:eqversion:3.3.1

Trust: 0.3

vendor:emersonmodel:ovationscope:eqversion:3.1

Trust: 0.3

vendor:emersonmodel:ovationscope:eqversion:3.0.4

Trust: 0.3

vendor:emersonmodel:ovationscope:eqversion:2.0

Trust: 0.3

sources: BID: 108499 // JVNDB: JVNDB-2019-004867 // NVD: CVE-2019-10967

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-10967
value: HIGH

Trust: 1.0

NVD: CVE-2019-10967
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201905-1042
value: HIGH

Trust: 0.6

VULHUB: VHN-142566
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-10967
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-142566
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-10967
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-10967
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-142566 // JVNDB: JVNDB-2019-004867 // CNNVD: CNNVD-201905-1042 // NVD: CVE-2019-10967

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-119

Trust: 0.9

sources: VULHUB: VHN-142566 // JVNDB: JVNDB-2019-004867 // NVD: CVE-2019-10967

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201905-1042

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201905-1042

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-004867

PATCH

title:Top Pageurl:https://www.emerson.com/en-us/

Trust: 0.8

title:Emerson Electric Ovation OCR400 Controller Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92992

Trust: 0.6

sources: JVNDB: JVNDB-2019-004867 // CNNVD: CNNVD-201905-1042

EXTERNAL IDS

db:ICS CERTid:ICSA-19-148-01

Trust: 2.8

db:NVDid:CVE-2019-10967

Trust: 2.8

db:BIDid:108499

Trust: 2.0

db:JVNDBid:JVNDB-2019-004867

Trust: 0.8

db:CNNVDid:CNNVD-201905-1042

Trust: 0.7

db:AUSCERTid:ESB-2019.1910

Trust: 0.6

db:VULHUBid:VHN-142566

Trust: 0.1

sources: VULHUB: VHN-142566 // BID: 108499 // JVNDB: JVNDB-2019-004867 // CNNVD: CNNVD-201905-1042 // NVD: CVE-2019-10967

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-19-148-01

Trust: 2.8

url:http://www.securityfocus.com/bid/108499

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-10967

Trust: 1.4

url:http://emerson.com

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-10967

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.1910/

Trust: 0.6

sources: VULHUB: VHN-142566 // BID: 108499 // JVNDB: JVNDB-2019-004867 // CNNVD: CNNVD-201905-1042 // NVD: CVE-2019-10967

CREDITS

VDLab, a collaboration of Venustech and Dongfang Electric Corporation (DEC), reported these vulnerabilities to NCCIC.

Trust: 0.6

sources: CNNVD: CNNVD-201905-1042

SOURCES

db:VULHUBid:VHN-142566
db:BIDid:108499
db:JVNDBid:JVNDB-2019-004867
db:CNNVDid:CNNVD-201905-1042
db:NVDid:CVE-2019-10967

LAST UPDATE DATE

2024-11-23T22:55:32.690000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-142566date:2020-10-01T00:00:00
db:BIDid:108499date:2019-05-28T00:00:00
db:JVNDBid:JVNDB-2019-004867date:2019-06-11T00:00:00
db:CNNVDid:CNNVD-201905-1042date:2020-10-09T00:00:00
db:NVDid:CVE-2019-10967date:2024-11-21T04:20:15.780

SOURCES RELEASE DATE

db:VULHUBid:VHN-142566date:2019-05-28T00:00:00
db:BIDid:108499date:2019-05-28T00:00:00
db:JVNDBid:JVNDB-2019-004867date:2019-06-11T00:00:00
db:CNNVDid:CNNVD-201905-1042date:2019-05-28T00:00:00
db:NVDid:CVE-2019-10967date:2019-05-28T22:29:00.640