Lucene search

K
cve[email protected]CVE-2023-29464
HistoryOct 13, 2023 - 1:15 p.m.

CVE-2023-29464

2023-10-1313:15:11
CWE-787
CWE-20
web.nvd.nist.gov
22
cve-2023-29464
factorytalk linx
panelview plus
unauthenticated access
memory leakage
information disclosure
denial of service
nvd

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.6%

FactoryTalk Linx, in the Rockwell Automation PanelView Plus, allows an unauthenticated threat actor to read data from memory via crafted malicious packets. Sending a size larger than the buffer size results in leakage of data from memory resulting in an information disclosure. If the size is large enough, it causes communications over the common industrial protocol to become unresponsive to any type of packet, resulting in a denial-of-service to FactoryTalk Linx over the common industrial protocol.

Affected configurations

NVD
Node
rockwellautomationfactorytalk_linxMatch6.20
OR
rockwellautomationfactorytalk_linxMatch6.30

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "FactoryTalk Linx ",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "6.20"
      },
      {
        "status": "affected",
        "version": "6.30"
      }
    ]
  }
]

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.6%

Related for CVE-2023-29464