All the vulnerabilites related to Honeywell - Engineering Station
cve-2023-22435
Vulnerability from cvelistv5
Published
2023-07-13 10:53
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
Server bad parsing implementation - stack overflow in server::get_db_path_for_driver
References
▼ | URL | Tags |
---|---|---|
https://process.honeywell.com |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.538Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://process.honeywell.com" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Experion PKS" ], "product": "Experion Server", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "501.6HF8", "status": "affected", "version": "501.1", "versionType": "semver" }, { "lessThanOrEqual": "510.2HF12", "status": "affected", "version": "510.1", "versionType": "semver" }, { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "511.1", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Experion PKS" ], "product": "Experion Station", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "501.6HF8", "status": "affected", "version": "501.1", "versionType": "semver" }, { "lessThanOrEqual": "510.2HF12", "status": "affected", "version": "510.1", "versionType": "semver" }, { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "511.1", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Experion LX", "Experion PlantCruise" ], "product": "Engineering Station", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "510.1", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Experion LX", "Experion PlantCruise" ], "product": "Direct Station", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "510.5", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Experion server may experience a DoS due to a stack overflow when handling a specially crafted message." } ], "value": "Experion server may experience a DoS due to a stack overflow when handling a specially crafted message." } ], "impacts": [ { "capecId": "CAPEC-231", "descriptions": [ { "lang": "en", "value": "CAPEC-231: Oversized Serialized Data Payloads" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-697", "description": "CWE-697: Incorrect Comparison", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-13T10:53:44.794Z", "orgId": "0dc86260-d7e3-4e81-ba06-3508e030ce8d", "shortName": "Honeywell" }, "references": [ { "url": "https://process.honeywell.com" } ], "source": { "discovery": "EXTERNAL" }, "title": " Server bad parsing implementation - stack overflow in server::get_db_path_for_driver", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "0dc86260-d7e3-4e81-ba06-3508e030ce8d", "assignerShortName": "Honeywell", "cveId": "CVE-2023-22435", "datePublished": "2023-07-13T10:53:44.794Z", "dateReserved": "2023-02-28T23:51:16.667Z", "dateUpdated": "2024-08-02T10:07:06.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-25948
Vulnerability from cvelistv5
Published
2023-07-13 11:09
Modified
2024-08-02 11:39
Severity ?
EPSS score ?
Summary
Server Data type confusion - info leak
References
▼ | URL | Tags |
---|---|---|
https://process.honeywell.com |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:39:06.184Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://process.honeywell.com" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Experion PKS" ], "product": "Experion Server", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "501.6HF8", "status": "affected", "version": "501.1", "versionType": "semver" }, { "lessThanOrEqual": "510.2HF12", "status": "affected", "version": "510.1", "versionType": "semver" }, { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "511.1", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Experion PKS" ], "product": "Experion Station", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "501.6HF8", "status": "affected", "version": "501.1", "versionType": "semver" }, { "lessThanOrEqual": "510.2HF12", "status": "affected", "version": "510.1", "versionType": "semver" }, { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "511.1", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Experion LX", "Experion PlantCruise" ], "product": "Engineering Station", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "510.1", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Experion LX", "Experion PlantCruise" ], "product": "Direct Station", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "510.5", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Server information leak of configuration data when an error is generated in response to a specially crafted message.\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eSee Honeywell Security Notification for recommendations on upgrading and versioning. \u003c/span\u003e\n\n" } ], "value": "Server information leak of configuration data when an error is generated in response to a specially crafted message.\u00a0See Honeywell Security Notification for recommendations on upgrading and versioning. \n\n" } ], "impacts": [ { "capecId": "CAPEC-6", "descriptions": [ { "lang": "en", "value": "CAPEC-6: Argument Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-394", "description": "CWE-394 Unexpected Status Code or Return Value", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-22T16:00:47.166Z", "orgId": "0dc86260-d7e3-4e81-ba06-3508e030ce8d", "shortName": "Honeywell" }, "references": [ { "url": "https://process.honeywell.com" } ], "source": { "discovery": "EXTERNAL" }, "title": "Server Data type confusion - info leak ", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "0dc86260-d7e3-4e81-ba06-3508e030ce8d", "assignerShortName": "Honeywell", "cveId": "CVE-2023-25948", "datePublished": "2023-07-13T11:09:30.893Z", "dateReserved": "2023-02-28T23:51:16.642Z", "dateUpdated": "2024-08-02T11:39:06.184Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-25078
Vulnerability from cvelistv5
Published
2023-07-13 10:58
Modified
2024-08-02 11:11
Severity ?
EPSS score ?
Summary
DoS due to heap overflow
References
▼ | URL | Tags |
---|---|---|
https://process.honeywell.com |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:11:43.708Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://process.honeywell.com" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Experion PKS" ], "product": "Experion Server", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "501.6HF8", "status": "affected", "version": "501.1", "versionType": "semver" }, { "lessThanOrEqual": "510.2HF12", "status": "affected", "version": "510.1", "versionType": "semver" }, { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "511.1", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Experion PKS" ], "product": "Experion Station", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "501.6HF8", "status": "affected", "version": "501.1", "versionType": "semver" }, { "lessThanOrEqual": "510.2HF12", "status": "affected", "version": "510.1", "versionType": "semver" }, { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "511.1", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Experion LX", "Experion PlantCruise" ], "product": "Engineering Station", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "510.1", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Experion LX", "Experion PlantCruise" ], "product": "Direct Station", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "510.5", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Server or Console Station DoS due to heap overflow occurring during the handling of a specially crafted message for a specific configuration operation.\u0026nbsp;\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eSee Honeywell Security Notification for recommendations on upgrading and versioning. \u003c/span\u003e\n\n" } ], "value": "Server or Console Station DoS due to heap overflow occurring during the handling of a specially crafted message for a specific configuration operation.\u00a0\n\nSee Honeywell Security Notification for recommendations on upgrading and versioning. \n\n" } ], "impacts": [ { "capecId": "CAPEC-10", "descriptions": [ { "lang": "en", "value": "CAPEC-10 Buffer Overflow via Environment Variables" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-22T16:00:21.949Z", "orgId": "0dc86260-d7e3-4e81-ba06-3508e030ce8d", "shortName": "Honeywell" }, "references": [ { "url": "https://process.honeywell.com" } ], "source": { "discovery": "EXTERNAL" }, "title": "DoS due to heap overflow", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "0dc86260-d7e3-4e81-ba06-3508e030ce8d", "assignerShortName": "Honeywell", "cveId": "CVE-2023-25078", "datePublished": "2023-07-13T10:58:33.546Z", "dateReserved": "2023-02-28T23:51:16.636Z", "dateUpdated": "2024-08-02T11:11:43.708Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-23585
Vulnerability from cvelistv5
Published
2023-07-13 10:54
Modified
2024-08-02 10:35
Severity ?
EPSS score ?
Summary
Server DoS due to heap overflow
References
▼ | URL | Tags |
---|---|---|
https://process.honeywell.com |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:35:33.423Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://process.honeywell.com" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Experion PKS" ], "product": "Experion Server", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "501.6HF8", "status": "affected", "version": "501.1", "versionType": "semver" }, { "lessThanOrEqual": "510.2HF12", "status": "affected", "version": "510.1", "versionType": "semver" }, { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "511.1", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Experion PKS" ], "product": "Experion Station", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "501.6HF8", "status": "affected", "version": "501.1", "versionType": "semver" }, { "lessThanOrEqual": "510.2HF12", "status": "affected", "version": "510.1", "versionType": "semver" }, { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "511.1", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Experion LX", "Experion PlantCruise" ], "product": "Engineering Station", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "510.1", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Experion LX", "Experion PlantCruise" ], "product": "Direct Station", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "510.5", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Experion server DoS due to heap overflow occurring during the handling of a specially crafted message for a specific configuration operation.\u0026nbsp;\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eSee Honeywell Security Notification for recommendations on upgrading and versioning. \u003c/span\u003e\n\n" } ], "value": "Experion server DoS due to heap overflow occurring during the handling of a specially crafted message for a specific configuration operation.\u00a0\n\nSee Honeywell Security Notification for recommendations on upgrading and versioning. \n\n" } ], "impacts": [ { "capecId": "CAPEC-100", "descriptions": [ { "lang": "en", "value": "CAPEC-100 Overflow Buffers" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-22T16:00:01.628Z", "orgId": "0dc86260-d7e3-4e81-ba06-3508e030ce8d", "shortName": "Honeywell" }, "references": [ { "url": "https://process.honeywell.com" } ], "source": { "discovery": "EXTERNAL" }, "title": "Server DoS due to heap overflow", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "0dc86260-d7e3-4e81-ba06-3508e030ce8d", "assignerShortName": "Honeywell", "cveId": "CVE-2023-23585", "datePublished": "2023-07-13T10:54:59.559Z", "dateReserved": "2023-02-28T23:51:16.629Z", "dateUpdated": "2024-08-02T10:35:33.423Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24474
Vulnerability from cvelistv5
Published
2023-07-13 10:56
Modified
2024-11-12 17:04
Severity ?
EPSS score ?
Summary
Server deserialization missing boundary checks - heap overflow in communication between server and controller
References
▼ | URL | Tags |
---|---|---|
https://process.honeywell.com |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:56:04.197Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://process.honeywell.com" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-24474", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-12T17:03:56.537365Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-12T17:04:04.961Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Experion PKS" ], "product": "Experion Server", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "501.6HF8", "status": "affected", "version": "501.1", "versionType": "semver" }, { "lessThanOrEqual": "510.2HF12", "status": "affected", "version": "510.1", "versionType": "semver" }, { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "511.1", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Experion PKS" ], "product": "Experion Station", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "501.6HF8", "status": "affected", "version": "501.1", "versionType": "semver" }, { "lessThanOrEqual": "510.2HF12", "status": "affected", "version": "510.1", "versionType": "semver" }, { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "511.1", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Experion LX", "Experion PlantCruise" ], "product": "Engineering Station", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "510.1", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "platforms": [ "Experion LX", "Experion PlantCruise" ], "product": "Direct Station", "vendor": "Honeywell", "versions": [ { "lessThanOrEqual": "511.5TCU3", "status": "affected", "version": "510.5", "versionType": "semver" }, { "lessThanOrEqual": "520.1TCU4", "status": "affected", "version": "520.1", "versionType": "semver" }, { "lessThanOrEqual": "520.2TCU2", "status": "affected", "version": "520.2", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Experion server may experience a DoS due to a heap overflow which could occur when handling a specially crafted message" } ], "value": "Experion server may experience a DoS due to a heap overflow which could occur when handling a specially crafted message" } ], "impacts": [ { "capecId": "CAPEC-100", "descriptions": [ { "lang": "en", "value": "CAPEC-100: Overflow Buffers" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-13T10:56:01.848Z", "orgId": "0dc86260-d7e3-4e81-ba06-3508e030ce8d", "shortName": "Honeywell" }, "references": [ { "url": "https://process.honeywell.com" } ], "source": { "discovery": "EXTERNAL" }, "title": "Server deserialization missing boundary checks - heap overflow in communication between server and controller", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "0dc86260-d7e3-4e81-ba06-3508e030ce8d", "assignerShortName": "Honeywell", "cveId": "CVE-2023-24474", "datePublished": "2023-07-13T10:56:01.848Z", "dateReserved": "2023-02-28T23:51:16.673Z", "dateUpdated": "2024-11-12T17:04:04.961Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }