7.5
CVSSv3

CVE-2022-2081

Published: 04/01/2024 Updated: 10/01/2024
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A vulnerability exists in the HCI Modbus TCP function included in the product versions listed above. If the HCI Modbus TCP is enabled and configured, an attacker could exploit the vulnerability by sending a specially crafted message to the RTU500 in a high rate, causing the targeted RTU500 CMU to reboot. The vulnerability is caused by a lack of flood control which eventually if exploited causes an internal stack overflow in the HCI Modbus TCP function.

Vulnerable Product Search on Vulmon Subscribe to Product

hitachienergy rtu520 firmware

hitachienergy rtu520 firmware 13.3.1

hitachienergy rtu530 firmware

hitachienergy rtu530 firmware 13.3.1

hitachienergy rtu540 firmware

hitachienergy rtu540 firmware 13.3.1

hitachienergy rtu560 firmware

hitachienergy rtu560 firmware 13.3.1

ICS Advisories

Hitachi Energy RTU500
Critical Infrastructure Sectors: Energy