CVE-2011-2530

Buffer overflow in RSEds.dll in RSHWare.exe in the EDS Hardware Installation Tool 1.0.5.1 and earlier in Rockwell Automation RSLinx Classic before 2.58 allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed .eds file.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:rockwellautomation:rslinx:*:*:*:*:classic:*:*:*

Configuration 2 (hide)

cpe:2.3:a:rockwellautomation:eds_hardware_installation_tool:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-06-22 21:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-2530

Mitre link : CVE-2011-2530

CVE.ORG link : CVE-2011-2530


JSON object : View

Products Affected

rockwellautomation

  • eds_hardware_installation_tool
  • rslinx
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer