Lucene search

K
cveHitachi EnergyCVE-2022-29492
HistorySep 14, 2022 - 6:15 p.m.

CVE-2022-29492

2022-09-1418:15:10
CWE-20
Hitachi Energy
web.nvd.nist.gov
44
2
cve-2022-29492
improper input validation
iec 104 tcp packet
hitachi energy
microscada pro
microscada x
denial-of-service

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

38.4%

Improper Input Validation vulnerability in the handling of a malformed IEC 104 TCP packet in the Hitachi Energy MicroSCADA X SYS600, MicroSCADA Pro SYS600. Upon receiving a malformed IEC 104 TCP packet, the malformed packet is dropped, however the TCP connection is left open. This may cause a denial-of-service if the affected connection is left open. This issue affects: Hitachi Energy MicroSCADA Pro SYS600 version 9.4 FP2 Hotfix 4 and earlier versions Hitachi Energy MicroSCADA X SYS600 version 10 to version 10.3.1. cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.0:::::::* cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.1:::::::* cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.2:::::::* cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.3:::::::* cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.4:::::::* cpe:2.3:a:hitachienergy:microscada_x_sys600:10:::::::* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.1:::::::* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.1.1:::::::* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.2:::::::* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.2.1:::::::* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.3:::::::* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.3.1:::::::*

Affected configurations

Nvd
Node
hitachienergymicroscada_x_sys600Range9.010.4
AND
hitachienergysys600Match-
VendorProductVersionCPE
hitachienergymicroscada_x_sys600*cpe:2.3:a:hitachienergy:microscada_x_sys600:*:*:*:*:*:*:*:*
hitachienergysys600-cpe:2.3:h:hitachienergy:sys600:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "MicroSCADA X SYS600",
    "vendor": "Hitachi Energy",
    "versions": [
      {
        "status": "affected",
        "version": "10"
      },
      {
        "status": "affected",
        "version": "10.1"
      },
      {
        "status": "affected",
        "version": "10.1.1"
      },
      {
        "status": "affected",
        "version": "10.2"
      },
      {
        "status": "affected",
        "version": "10.2.1"
      },
      {
        "status": "affected",
        "version": "10.3"
      },
      {
        "status": "affected",
        "version": "10.3.1"
      }
    ]
  },
  {
    "product": "MicroSCADA Pro SYS600",
    "vendor": "Hitachi Energy",
    "versions": [
      {
        "lessThanOrEqual": "9.2 FP2 Hotfix 4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

38.4%

Related for CVE-2022-29492