Lucene search

K
cvelistHoneywellCVELIST:CVE-2023-5393
HistoryApr 11, 2024 - 7:20 p.m.

CVE-2023-5393

2024-04-1119:20:20
CWE-130
Honeywell
www.cve.org
cve-2023-5393
remote code execution
honeywell security notification
stack overflow
server disconnect

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

0.0004 Low

EPSS

Percentile

9.2%

Server receiving a malformed message that causes a disconnect to a hostname may causing a stack overflow resulting in possible remote code execution. Honeywell recommends updating to the most recent version of the product. See Honeywell Security Notification for recommendations on upgrading and versioning.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Experion PKS"
    ],
    "product": "Experion Server",
    "vendor": "Honeywell",
    "versions": [
      {
        "lessThan": "520.2 TCU4",
        "status": "unaffected",
        "version": "520.2",
        "versionType": "semver"
      },
      {
        "lessThan": "510.2 HF13",
        "status": "unaffected",
        "version": "510.1",
        "versionType": "semver"
      },
      {
        "lessThan": "520.1 TCU4",
        "status": "unaffected",
        "version": "520.1",
        "versionType": "semver"
      },
      {
        "lessThan": "511.5 TCU4 HF3",
        "status": "unaffected",
        "version": "511.1",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Experion LX"
    ],
    "product": "Experion Server",
    "vendor": "Honeywell",
    "versions": [
      {
        "lessThanOrEqual": "520.2 TCU4",
        "status": "affected",
        "version": "520.2",
        "versionType": "semver"
      },
      {
        "lessThanOrEqual": "511.5 TCU4 HF3",
        "status": "affected",
        "version": "511.1",
        "versionType": "semver"
      },
      {
        "lessThanOrEqual": "520.1 TCU4",
        "status": "affected",
        "version": "520.1",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "PlantCruise by Experion"
    ],
    "product": "Experion Server",
    "vendor": "Honeywell",
    "versions": [
      {
        "lessThanOrEqual": "520.2 TCU4",
        "status": "affected",
        "version": "520.2",
        "versionType": "semver"
      },
      {
        "lessThanOrEqual": "520.1 TCU4",
        "status": "affected",
        "version": "520.1",
        "versionType": "semver"
      },
      {
        "lessThanOrEqual": "511.5 TCU4 HF3",
        "status": "affected",
        "version": "520.2 TCU4 HFR2",
        "versionType": "semver"
      }
    ]
  }
]

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

0.0004 Low

EPSS

Percentile

9.2%

Related for CVELIST:CVE-2023-5393