7.5
CWE
20
Advisory Published
Updated

CVE-2022-29922: A vulnerability exists in the handling of a specially crafted IEC 61850 packet with a valid data item but with incorrect data type in the IEC 61850 OPC Server. The vulnerability may cause a denial-of-service on the IEC 61850 OPC Server part of the SYS ...

First published: Wed Sep 14 2022(Updated: )

Improper Input Validation vulnerability in the handling of a specially crafted IEC 61850 packet with a valid data item but with incorrect data type in the IEC 61850 OPC Server in the Hitachi Energy MicroSCADA X SYS600, MicroSCADA Pro SYS600. The vulnerability may cause a denial-of-service on the IEC 61850 OPC Server part of the SYS600 product. This issue affects: Hitachi Energy MicroSCADA Pro SYS600 version 9.4 FP2 Hotfix 4 and earlier versions Hitachi Energy MicroSCADA X SYS600 version 10 to version 10.3.1. cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.0:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.1:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.2:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.3:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_pro_sys600:9.4:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.1:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.1.1:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.2:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.2.1:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.3:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:microscada_x_sys600:10.3.1:*:*:*:*:*:*:*

Credit: cybersecurity@hitachienergy.com

Affected SoftwareAffected VersionHow to fix
Hitachienergy Microscada X Sys600>=9.0<10.4
Hitachienergy Sys600

Remedy

Remediated in SYS600 10.4 For MicroSCADA Pro SYS600 - Upgrade to at least SYS600 version 10.4. For MicroSCADA X SYS600 - Update to at least SYS600 version 10.4.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-29922?

    CVE-2022-29922 is an Improper Input Validation vulnerability found in the handling of a specially crafted IEC 61850 packet in the Hitachi Energy MicroSCADA X SYS600 and MicroSCADA Pro SYS600.

  • How does CVE-2022-29922 impact the affected software?

    CVE-2022-29922 can cause a denial-of-service (DoS) on the IEC 61850 OPC Server in the Hitachi Energy MicroSCADA X SYS600 and MicroSCADA Pro SYS600.

  • What is the severity of CVE-2022-29922?

    CVE-2022-29922 has a severity rating of 7.5 (High).

  • How can I fix CVE-2022-29922?

    To fix CVE-2022-29922, it is recommended to apply the necessary patches or updates provided by Hitachi Energy for the MicroSCADA X SYS600 and MicroSCADA Pro SYS600.

  • Where can I find more information about CVE-2022-29922?

    You can find more information about CVE-2022-29922 in the reference link provided: [https://search.abb.com/library/Download.aspx?DocumentID=8DBD000106&LanguageCode=en&DocumentPartId=&Action=Launch]

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203