Lucene search

K
cve[email protected]CVE-2015-1007
HistoryMar 25, 2019 - 7:29 p.m.

CVE-2015-1007

2019-03-2519:29:00
CWE-119
CWE-121
web.nvd.nist.gov
26
cve-2015-1007
opto 22
pac project
buffer overflow
remote code execution
security vulnerability

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.9%

A specially crafted configuration file could be used to cause a stack-based buffer overflow condition in the OPCTest.exe, which may allow remote code execution on Opto 22 PAC Project Professional versions prior to R9.4008, PAC Project Basic versions prior to R9.4008, PAC Display Basic versions prior to R9.4g, PAC Display Professional versions prior to R9.4g, OptoOPCServer version R9.4c and prior that were installed by PAC Project installer, versions prior to R9.4008, and OptoDataLink version R9.4d and prior that were installed by PAC Project installer, versions prior to R9.4008. Opto 22 suggests upgrading to the new product version as soon as possible.

Affected configurations

NVD
Node
opto22optodatalinkRanger9.4d
OR
opto22optoopcserverRanger9.4c
OR
opto22pac_displayRange<r9.4gbasic
OR
opto22pac_displayRange<r9.4gprofessional
OR
opto22pac_projectRange<r9.4008basic
OR
opto22pac_projectRange<r9.4008professional

CNA Affected

[
  {
    "product": "PAC Project Professional",
    "vendor": "Opto 22",
    "versions": [
      {
        "status": "affected",
        "version": "< R9.4008"
      }
    ]
  },
  {
    "product": "PAC Project Basic",
    "vendor": "Opto 22",
    "versions": [
      {
        "status": "affected",
        "version": "< R9.4008"
      }
    ]
  },
  {
    "product": "PAC Display Basic",
    "vendor": "Opto 22",
    "versions": [
      {
        "status": "affected",
        "version": "< R9.4g"
      }
    ]
  },
  {
    "product": "PAC Display Professional",
    "vendor": "Opto 22",
    "versions": [
      {
        "status": "affected",
        "version": "< R9.4g"
      }
    ]
  },
  {
    "product": "OptoOPCServer",
    "vendor": "Opto 22",
    "versions": [
      {
        "status": "affected",
        "version": "R9.4c and prior that were installed by PAC Project installer versions prior to R9.4008"
      }
    ]
  },
  {
    "product": "OptoDataLink",
    "vendor": "Opto 22",
    "versions": [
      {
        "status": "affected",
        "version": "R9.4d and prior that were installed by PAC Project installer versions prior to R9.4008"
      }
    ]
  }
]

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.9%

Related for CVE-2015-1007