CVE-2022-2081

7.5HIGH

Key Information

Vendor
Hitachi
Status
Rtu500 Series Cmu Firmware
Vendor
CVE Published:
4 January 2024

Summary

A vulnerability exists in the HCI Modbus TCP function included in the product versions listed above. If the HCI Modbus TCP is enabled and configured, an attacker could exploit the vulnerability by sending a specially crafted message to the RTU500 in a high rate, causing the targeted RTU500 CMU to reboot. The vulnerability is caused by a lack of flood control which eventually if exploited causes an internal stack overflow in the HCI Modbus TCP function.

Affected Version(s)

RTU500 series CMU firmware <= 12.0.13.0

RTU500 series CMU firmware <= 12.2.11.0

RTU500 series CMU firmware <= 12.4.11.0

CVSS V3.1

Score:
7.5
Severity:
HIGH
Confidentiality:
None
Integrity:
None
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
None
Scope:
Unchanged

Timeline

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database
.