Lucene search

K
cvelistHoneywellCVELIST:CVE-2023-5405
HistoryApr 17, 2024 - 4:46 p.m.

CVE-2023-5405

2024-04-1716:46:29
CWE-787
Honeywell
www.cve.org
cda server
information leak
honeywell security notification
upgrading
versioning

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Server information leak for the CDA Server process memory can occur when an error is generated in response to a specially crafted message. See Honeywell Security Notification for recommendations on upgrading and versioning.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Experion PKS"
    ],
    "product": "Experion Server",
    "vendor": "Honeywell",
    "versions": [
      {
        "changes": [
          {
            "at": "520.2 TCU4 HF1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.2 TCU4",
        "status": "unaffected",
        "version": "520.2",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "510.2 HF14",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "510.2 HF13",
        "status": "unaffected",
        "version": "510.1",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "520.1 TCU5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.1 TCU4",
        "status": "unaffected",
        "version": "520.1",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "511.5 TCU4 HF4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "511.5 TCU4 HF3",
        "status": "unaffected",
        "version": "511.1",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Experion LX"
    ],
    "product": "Experion Server",
    "vendor": "Honeywell",
    "versions": [
      {
        "changes": [
          {
            "at": "520.2 TCU4 HF2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.2 TCU4",
        "status": "unaffected",
        "version": "520.2",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "511.5 TCU4 HF4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "511.5 TCU4 HF3",
        "status": "unaffected",
        "version": "511.1",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "520.1 TCU5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.1 TCU4",
        "status": "unaffected",
        "version": "520.1",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "PlantCruise by Experion"
    ],
    "product": "Experion Server",
    "vendor": "Honeywell",
    "versions": [
      {
        "changes": [
          {
            "at": "520.2 TCU4 HF2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.2 TCU4",
        "status": "unaffected",
        "version": "520.2",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "520.1 TCU5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "520.1 TCU4",
        "status": "unaffected",
        "version": "520.1",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "511.5 TCU4 HF4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "511.5 TCU4 HF3",
        "status": "unaffected",
        "version": "520.2 TCU4 HFR2",
        "versionType": "semver"
      }
    ]
  }
]

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Related for CVELIST:CVE-2023-5405