// For flags

CVE-2022-28613

Specially Crafted Modbus TCP Packet Vulnerability in RTU500 series

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the HCI Modbus TCP COMPONENT of Hitachi Energy RTU500 series CMU Firmware that is caused by the validation error in the length information carried in MBAP header allows an ATTACKER to reboot the device by sending a special crafted message. This issue affects: Hitachi Energy RTU500 series CMU Firmware 12.0.*; 12.2.*; 12.4.*; 12.6.*; 12.7.*; 13.2.*.

Una vulnerabilidad en el COMPONENTE HCI Modbus TCP del firmware de la CMU de la serie RTU500 de Hitachi Energy, causada por un error de comprobación en la información de longitud que se transmite en el encabezado MBAP, permite a un ATACANTE reiniciar el dispositivo mediante el envío de un mensaje especialmente diseñado. Este problema afecta a: Hitachi Energy RTU500 series CMU Firmware versiones 12.0.*; 12.2.*; 12.4.*; 12.6.*; 12.7.*; 13.2.*

A vulnerability exists in the HCI Modbus TCP function included in the product versions listed above. If the HCI Modbus TCP is en-abled and configured, an attacker could exploit the vulnerability by sending a specially crafted message to the RTU500, causing the receiving RTU500 CMU to reboot. The vulnerability is caused by the validation error in the length information carried in MBAP header in the HCI Modbus TCP function.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-04-04 CVE Reserved
  • 2022-05-02 CVE Published
  • 2023-11-23 EPSS Updated
  • 2024-09-25 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
  • CWE-1284: Improper Validation of Specified Quantity in Input
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Abb
Search vendor "Abb"
Rtu500 Firmware
Search vendor "Abb" for product "Rtu500 Firmware"
>= 12.2.1.0 < 12.2.12.0
Search vendor "Abb" for product "Rtu500 Firmware" and version " >= 12.2.1.0 < 12.2.12.0"
-
Affected
in Hitachienergy
Search vendor "Hitachienergy"
Rtu500
Search vendor "Hitachienergy" for product "Rtu500"
--
Safe
Hitachienergy
Search vendor "Hitachienergy"
Rtu500 Firmware
Search vendor "Hitachienergy" for product "Rtu500 Firmware"
>= 12.0.1.0 < 12.0.14.0
Search vendor "Hitachienergy" for product "Rtu500 Firmware" and version " >= 12.0.1.0 < 12.0.14.0"
-
Affected
in Hitachienergy
Search vendor "Hitachienergy"
Rtu500
Search vendor "Hitachienergy" for product "Rtu500"
--
Safe
Hitachienergy
Search vendor "Hitachienergy"
Rtu500 Firmware
Search vendor "Hitachienergy" for product "Rtu500 Firmware"
>= 12.4.1.0 < 12.4.12.0
Search vendor "Hitachienergy" for product "Rtu500 Firmware" and version " >= 12.4.1.0 < 12.4.12.0"
-
Affected
in Hitachienergy
Search vendor "Hitachienergy"
Rtu500
Search vendor "Hitachienergy" for product "Rtu500"
--
Safe
Hitachienergy
Search vendor "Hitachienergy"
Rtu500 Firmware
Search vendor "Hitachienergy" for product "Rtu500 Firmware"
>= 12.6.1.0 < 12.6.8.0
Search vendor "Hitachienergy" for product "Rtu500 Firmware" and version " >= 12.6.1.0 < 12.6.8.0"
-
Affected
in Hitachienergy
Search vendor "Hitachienergy"
Rtu500
Search vendor "Hitachienergy" for product "Rtu500"
--
Safe
Hitachienergy
Search vendor "Hitachienergy"
Rtu500 Firmware
Search vendor "Hitachienergy" for product "Rtu500 Firmware"
>= 12.7.1.0 < 12.7.4.0
Search vendor "Hitachienergy" for product "Rtu500 Firmware" and version " >= 12.7.1.0 < 12.7.4.0"
-
Affected
in Hitachienergy
Search vendor "Hitachienergy"
Rtu500
Search vendor "Hitachienergy" for product "Rtu500"
--
Safe
Hitachienergy
Search vendor "Hitachienergy"
Rtu500 Firmware
Search vendor "Hitachienergy" for product "Rtu500 Firmware"
>= 13.2.1.0 < 13.2.5.0
Search vendor "Hitachienergy" for product "Rtu500 Firmware" and version " >= 13.2.1.0 < 13.2.5.0"
-
Affected
in Hitachienergy
Search vendor "Hitachienergy"
Rtu500
Search vendor "Hitachienergy" for product "Rtu500"
--
Safe