CVE-2023-5768

A vulnerability exists in the HCI IEC 60870-5-104 that affects the RTU500 series product versions listed below. Incomplete or wrong received APDU frame layout may cause blocking on link layer. Error reason was an endless blocking when reading incoming frames on link layer with wrong length information of APDU or delayed reception of data octets. Only communication link of affected HCI IEC 60870-5-104 is blocked. If attack sequence stops the communication to the previously attacked link gets normal again.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:hitachienergy:rtu520_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu520_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu520_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu520_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu520_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu520_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu520_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hitachienergy:rtu520:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:hitachienergy:rtu530_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu530_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu530_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu530_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu530_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu530_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu530_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hitachienergy:rtu530:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:hitachienergy:rtu540_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu540_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu540_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu540_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu540_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu540_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu540_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hitachienergy:rtu540:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:hitachienergy:rtu560_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu560_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu560_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu560_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu560_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu560_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu560_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hitachienergy:rtu560:-:*:*:*:*:*:*:*

History

07 Dec 2023, 21:02

Type Values Removed Values Added
CPE cpe:2.3:h:hitachienergy:rtu520:-:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu560_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu520_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu530_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hitachienergy:rtu540_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hitachienergy:rtu530:-:*:*:*:*:*:*:*
cpe:2.3:h:hitachienergy:rtu540:-:*:*:*:*:*:*:*
cpe:2.3:h:hitachienergy:rtu560:-:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References () https://publisher.hitachienergy.com/preview?DocumentId=8DBD000176&languageCode=en&Preview=true - () https://publisher.hitachienergy.com/preview?DocumentId=8DBD000176&languageCode=en&Preview=true - Vendor Advisory
First Time Hitachienergy
Hitachienergy rtu530
Hitachienergy rtu540 Firmware
Hitachienergy rtu560 Firmware
Hitachienergy rtu540
Hitachienergy rtu520 Firmware
Hitachienergy rtu520
Hitachienergy rtu530 Firmware
Hitachienergy rtu560

04 Dec 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-04 15:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-5768

Mitre link : CVE-2023-5768

CVE.ORG link : CVE-2023-5768


JSON object : View

Products Affected

hitachienergy

  • rtu520
  • rtu530_firmware
  • rtu560
  • rtu540
  • rtu520_firmware
  • rtu560_firmware
  • rtu540_firmware
  • rtu530
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')