Lucene search

K
cve[email protected]CVE-2021-35535
HistoryNov 18, 2021 - 4:15 p.m.

CVE-2021-35535

2021-11-1816:15:08
CWE-1188
web.nvd.nist.gov
36
cve-2021-35535
insecure boot image
hitachi energy relion
vulnerability
denial-of-service
network security

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.4%

Insecure Boot Image vulnerability in Hitachi Energy Relion Relion 670/650/SAM600-IO series allows an attacker who manages to get access to the front network port and to cause a reboot sequences of the device may exploit the vulnerability, where there is a tiny time gap during the booting process where an older version of VxWorks is loaded prior to application firmware booting, could exploit the vulnerability in the older version of VxWorks and cause a denial-of-service on the product. This issue affects: Hitachi Energy Relion 670 Series 2.2.2 all revisions; 2.2.3 versions prior to 2.2.3.3. Hitachi Energy Relion 670/650 Series 2.2.0 all revisions; 2.2.4 all revisions. Hitachi Energy Relion 670/650/SAM600-IO 2.2.1 all revisions.

Affected configurations

NVD
Node
hitachienergyrelion_670Match-
AND
hitachienergyrelion_670_firmwareRange2.2.32.2.3.3
OR
hitachienergyrelion_670_firmwareMatch2.2.0
OR
hitachienergyrelion_670_firmwareMatch2.2.1
OR
hitachienergyrelion_670_firmwareMatch2.2.2
OR
hitachienergyrelion_670_firmwareMatch2.2.4
Node
hitachienergyrelion_650Match-
AND
hitachienergyrelion_650_firmwareMatch2.2.0
OR
hitachienergyrelion_650_firmwareMatch2.2.1
OR
hitachienergyrelion_650_firmwareMatch2.2.4
Node
hitachienergyrelion_sam600-ioMatch-
AND
hitachienergyrelion_sam600-io_firmwareMatch2.2.1

CNA Affected

[
  {
    "product": "Relion 670 Series",
    "vendor": "Hitachi Energy",
    "versions": [
      {
        "status": "affected",
        "version": "2.2.2 all revisions"
      },
      {
        "lessThan": "2.2.3.3",
        "status": "affected",
        "version": "2.2.3",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Relion 670/650 Series",
    "vendor": "Hitachi Energy",
    "versions": [
      {
        "status": "affected",
        "version": "2.2.0 all revisions"
      },
      {
        "status": "affected",
        "version": "2.2.4 all revisions"
      }
    ]
  },
  {
    "product": "Relion 670/650/SAM600-IO",
    "vendor": "Hitachi Energy",
    "versions": [
      {
        "status": "affected",
        "version": "2.2.1 all revisions"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.4%

Related for CVE-2021-35535