CVE-2022-28613

CVSS V2 High 7.8 CVSS V3 High 7.5
Description
A vulnerability in the HCI Modbus TCP COMPONENT of Hitachi Energy RTU500 series CMU Firmware that is caused by the validation error in the length information carried in MBAP header allows an ATTACKER to reboot the device by sending a special crafted message. This issue affects: Hitachi Energy RTU500 series CMU Firmware 12.0.*; 12.2.*; 12.4.*; 12.6.*; 12.7.*; 13.2.*.
Overview
  • CVE ID
  • CVE-2022-28613
  • Assigner
  • cybersecurity@hitachienergy.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-05-02T19:15:09
  • Last Modified Date
  • 2023-04-19T15:32:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:abb:rtu500_firmware:*:*:*:*:*:*:*:* 1 OR 12.0.1.0 12.0.14.0
cpe:2.3:o:abb:rtu500_firmware:*:*:*:*:*:*:*:* 1 OR 12.2.1.0 12.2.12.0
cpe:2.3:o:abb:rtu500_firmware:*:*:*:*:*:*:*:* 1 OR 12.4.1.0 12.4.12.0
cpe:2.3:o:abb:rtu500_firmware:*:*:*:*:*:*:*:* 1 OR 12.6.1.0 12.6.8.0
cpe:2.3:o:abb:rtu500_firmware:*:*:*:*:*:*:*:* 1 OR 12.7.1.0 12.7.4.0
cpe:2.3:o:abb:rtu500_firmware:*:*:*:*:*:*:*:* 1 OR 13.2.1.0 13.2.5.0
cpe:2.3:h:abb:rtu500:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.8
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-08 06:20:08 Added to TrackCVE
2023-04-19 16:06:27 2023-04-19T15:32:25 CVE Modified Date updated