Lucene search

K
cve[email protected]CVE-2023-5395
HistoryApr 17, 2024 - 5:15 p.m.

CVE-2023-5395

2024-04-1717:15:12
CWE-121
web.nvd.nist.gov
46
server
stack overflow
malformed message
remote code execution
honeywell security notification

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Server receiving a malformed message that uses the hostname in an internal table may cause a stack overflow resulting in possible remote code execution. See Honeywell Security Notification for recommendations on upgrading and versioning.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Experion PKS"
    ],
    "product": "Experion Server",
    "vendor": "Honeywell",
    "versions": [
      {
        "changes": [
          {
            "at": "520.2 TCU4 HF1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.2 TCU4",
        "status": "affected",
        "version": "520.2",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "510.2 HF14",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "510.2 HF13",
        "status": "affected",
        "version": "510.1",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "520.1 TCU5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.1 TCU4",
        "status": "affected",
        "version": "520.1",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "511.5 TCU4 HF4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "511.5 TCU4 HF3",
        "status": "affected",
        "version": "511.1",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Experion LX"
    ],
    "product": "Experion Server",
    "vendor": "Honeywell",
    "versions": [
      {
        "changes": [
          {
            "at": "520.2 TCU4 HF2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.2 TCU4",
        "status": "affected",
        "version": "520.2",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "511.5 TCU4 HF4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "511.5 TCU4 HF3",
        "status": "affected",
        "version": "511.1",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "520.1 TCU5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.1 TCU4",
        "status": "affected",
        "version": "520.1",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "PlantCruise by Experion"
    ],
    "product": "Experion Server",
    "vendor": "Honeywell",
    "versions": [
      {
        "changes": [
          {
            "at": "520.2 TCU4 HF2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.2 TCU4",
        "status": "affected",
        "version": "520.2",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "520.1 TCU5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.1 TCU4",
        "status": "affected",
        "version": "520.1",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "511.5 TCU4 HF4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "511.5 TCU4 HF3",
        "status": "affected",
        "version": "520.2 TCU4 HFR2",
        "versionType": "semver"
      }
    ]
  }
]

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for CVE-2023-5395