Lucene search

K
cve[email protected]CVE-2023-5768
HistoryDec 04, 2023 - 3:15 p.m.

CVE-2023-5768

2023-12-0415:15:07
CWE-79
web.nvd.nist.gov
8
cve-2023-5768
vulnerability
hci iec 60870-5-104
link layer
rtu500
communication security
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.1%

A vulnerability exists in the HCI IEC 60870-5-104 that affects the RTU500 series product versions listed below.
Incomplete or wrong received APDU frame layout may
cause blocking on link layer. Error reason was an endless blocking when reading incoming frames on link layer
with wrong length information of APDU or delayed reception
of data octets.

Only communication link of affected HCI IEC 60870-5-104
is blocked. If attack sequence stops the communication to
the previously attacked link gets normal again.

Affected configurations

NVD
Node
hitachienergyrtu520_firmwareRange12.0.112.0.14
OR
hitachienergyrtu520_firmwareRange12.2.112.2.11
OR
hitachienergyrtu520_firmwareRange12.4.112.4.11
OR
hitachienergyrtu520_firmwareRange12.6.112.6.9
OR
hitachienergyrtu520_firmwareRange12.7.112.7.6
OR
hitachienergyrtu520_firmwareRange13.2.113.2.6
OR
hitachienergyrtu520_firmwareRange13.4.113.4.3
AND
hitachienergyrtu520Match-
Node
hitachienergyrtu530_firmwareRange12.0.112.0.14
OR
hitachienergyrtu530_firmwareRange12.2.112.2.11
OR
hitachienergyrtu530_firmwareRange12.4.112.4.11
OR
hitachienergyrtu530_firmwareRange12.6.112.6.9
OR
hitachienergyrtu530_firmwareRange12.7.112.7.6
OR
hitachienergyrtu530_firmwareRange13.2.113.2.6
OR
hitachienergyrtu530_firmwareRange13.4.113.4.3
AND
hitachienergyrtu530Match-
Node
hitachienergyrtu540_firmwareRange12.0.112.0.14
OR
hitachienergyrtu540_firmwareRange12.2.112.2.11
OR
hitachienergyrtu540_firmwareRange12.4.112.4.11
OR
hitachienergyrtu540_firmwareRange12.6.112.6.9
OR
hitachienergyrtu540_firmwareRange12.7.112.7.6
OR
hitachienergyrtu540_firmwareRange13.2.113.2.6
OR
hitachienergyrtu540_firmwareRange13.4.113.4.3
AND
hitachienergyrtu540Match-
Node
hitachienergyrtu560_firmwareRange12.0.112.0.14
OR
hitachienergyrtu560_firmwareRange12.2.112.2.11
OR
hitachienergyrtu560_firmwareRange12.4.112.4.11
OR
hitachienergyrtu560_firmwareRange12.6.112.6.9
OR
hitachienergyrtu560_firmwareRange12.7.112.7.6
OR
hitachienergyrtu560_firmwareRange13.2.113.2.6
OR
hitachienergyrtu560_firmwareRange13.4.113.4.3
AND
hitachienergyrtu560Match-

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "RTU500 series",
    "vendor": "Hitachi Energy",
    "versions": [
      {
        "status": "affected",
        "version": "RTU500 series CMU Firmware version 12.0.1 – 12.0.14"
      },
      {
        "status": "affected",
        "version": "RTU500 series CMU Firmware version 12.2.1 – 12.2.11"
      },
      {
        "status": "affected",
        "version": "RTU500 series CMU Firmware version 12.4.1 – 12.4.11 "
      },
      {
        "status": "affected",
        "version": "RTU500 series CMU Firmware version 12.6.1 – 12.6.9 "
      },
      {
        "status": "affected",
        "version": "RTU500 series CMU Firmware version 12.7.1 – 12.7.6"
      },
      {
        "status": "affected",
        "version": "RTU500 series CMU Firmware version 13.2.1 – 13.2.6 "
      },
      {
        "status": "affected",
        "version": "RTU500 series CMU Firmware version 13.4.1 – 13.4.3 "
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.1%

Related for CVE-2023-5768