Vulnerabilities > CVE-2022-2081 - Out-of-bounds Write vulnerability in Hitachienergy products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
hitachienergy
CWE-787

Summary

A vulnerability exists in the HCI Modbus TCP function included in the product versions listed above. If the HCI Modbus TCP is enabled and configured, an attacker could exploit the vulnerability by sending a specially crafted message to the RTU500 in a high rate, causing the targeted RTU500 CMU to reboot. The vulnerability is caused by a lack of flood control which eventually if exploited causes an internal stack overflow in the HCI Modbus TCP function.

Vulnerable Configurations

Part Description Count
OS
Hitachienergy
36
Hardware
Hitachienergy
4

Common Weakness Enumeration (CWE)