CVE-2014-5435

An arbitrary memory write vulnerability exists in the dual_onsrv.exe module in Honeywell Experion PKS R40x before R400.6, R41x before R410.6, and R43x before R430.2, that could lead to possible remote code execution or denial of service. Honeywell strongly encourages and recommends all customers running unsupported versions of EKPS prior to R400 to upgrade to a supported version.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-14-352-01 Mitigation US Government Resource Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:honeywell:experion_process_knowledge_system:*:*:*:*:*:*:*:*
cpe:2.3:a:honeywell:experion_process_knowledge_system:*:*:*:*:*:*:*:*
cpe:2.3:a:honeywell:experion_process_knowledge_system:*:*:*:*:*:*:*:*

Information

Published : 2019-04-08 09:29

Updated : 2019-10-09 16:11


NVD link : CVE-2014-5435

Mitre link : CVE-2014-5435


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

honeywell

  • experion_process_knowledge_system