Lucene search

K
cvelistHoneywellCVELIST:CVE-2023-5404
HistoryApr 17, 2024 - 4:44 p.m.

CVE-2023-5404

2024-04-1716:44:37
CWE-122
Honeywell
www.cve.org
server
vulnerability
malformed messages
remote code execution
failure
honeywell security notification
upgrading
versioning

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Server receiving a malformed message can cause a pointer to be overwritten which can result in a remote code execution or failure. See Honeywell Security Notification for recommendations on upgrading and versioning.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Experion PKS"
    ],
    "product": "Experion Server",
    "vendor": "Honeywell",
    "versions": [
      {
        "changes": [
          {
            "at": "520.2 TCU4 HF1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.2 TCU4",
        "status": "unaffected",
        "version": "520.2",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "510.2 HF14",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "510.2 HF13",
        "status": "unaffected",
        "version": "510.1",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "520.1 TCU5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.1 TCU4",
        "status": "unaffected",
        "version": "520.1",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "511.5 TCU4 HF4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "511.5 TCU4 HF3",
        "status": "unaffected",
        "version": "511.1",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Experion LX"
    ],
    "product": "Experion Server",
    "vendor": "Honeywell",
    "versions": [
      {
        "changes": [
          {
            "at": "520.2 TCU4 HF2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.2 TCU4",
        "status": "unaffected",
        "version": "520.2",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "511.5 TCU4 HF4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "511.5 TCU4 HF3",
        "status": "unaffected",
        "version": "511.1",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "520.1 TCU5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.1 TCU4",
        "status": "unaffected",
        "version": "520.1",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "PlantCruise by Experion"
    ],
    "product": "Experion Server",
    "vendor": "Honeywell",
    "versions": [
      {
        "changes": [
          {
            "at": "520.2 TCU4 HF2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.2 TCU4",
        "status": "unaffected",
        "version": "520.2",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "520.1 TCU5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.1 TCU4",
        "status": "unaffected",
        "version": "520.1",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "511.5 TCU4 HF4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "511.5 TCU4 HF3",
        "status": "unaffected",
        "version": "520.2 TCU4 HFR2",
        "versionType": "semver"
      }
    ]
  }
]

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Related for CVELIST:CVE-2023-5404