Lucene search

K
cvelistRockwellCVELIST:CVE-2023-29464
HistoryOct 13, 2023 - 12:57 p.m.

CVE-2023-29464 Rockwell Automation FactoryTalk Linx Vulnerable to Denial-of-Service and Information Disclosure

2023-10-1312:57:25
CWE-20
Rockwell
www.cve.org
cve-2023-29464
information disclosure
denial-of-service
rockwell automation
factorytalk linx
panelview plus
unauthenticated threat actor
crafted malicious packets
memory leakage
buffer overflow
common industrial protocol

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

9.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.7%

FactoryTalk Linx, in the Rockwell Automation PanelView Plus, allows an unauthenticated threat actor to read data from memory via crafted malicious packets. Sending a size larger than the buffer size results in leakage of data from memory resulting in an information disclosure. If the size is large enough, it causes communications over the common industrial protocol to become unresponsive to any type of packet, resulting in a denial-of-service to FactoryTalk Linx over the common industrial protocol.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "FactoryTalk Linx ",
    "vendor": "Rockwell Automation",
    "versions": [
      {
        "status": "affected",
        "version": "6.20"
      },
      {
        "status": "affected",
        "version": "6.30"
      }
    ]
  }
]

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

9.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.7%

Related for CVELIST:CVE-2023-29464