CVE-2014-0789

Multiple buffer overflows in the OPC Automation 2.0 Server Object ActiveX control in Schneider Electric OPC Factory Server (OFS) TLXCDSUOFS33 3.5 and earlier, TLXCDSTOFS33 3.5 and earlier, TLXCDLUOFS33 3.5 and earlier, TLXCDLTOFS33 3.5 and earlier, and TLXCDLFOFS33 3.5 and earlier allow remote attackers to cause a denial of service via long arguments to unspecified functions.
Configurations

Configuration 1 (hide)

OR cpe:2.3:h:schneider-electric:opc_factory_server_tlxcdlfofs:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:opc_factory_server_tlxcdltofs:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:opc_factory_server_tlxcdluofs:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:opc_factory_server_tlxcdstofs:*:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:opc_factory_server_tlxcdsuofs:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-04-04 15:09

Updated : 2023-12-10 11:31


NVD link : CVE-2014-0789

Mitre link : CVE-2014-0789

CVE.ORG link : CVE-2014-0789


JSON object : View

Products Affected

schneider-electric

  • opc_factory_server_tlxcdltofs
  • opc_factory_server_tlxcdstofs
  • opc_factory_server_tlxcdluofs
  • opc_factory_server_tlxcdsuofs
  • opc_factory_server_tlxcdlfofs
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer