ID

VAR-202003-1411


CVE

CVE-2020-5527


TITLE

Made by Mitsubishi Electric MELSEC Of the series MELSOFT Resource exhaustion vulnerability in communication ports

Trust: 0.8

sources: JVNDB: JVNDB-2020-002958

DESCRIPTION

When MELSOFT transmission port (UDP/IP) of Mitsubishi Electric MELSEC iQ-R series (all versions), MELSEC iQ-F series (all versions), MELSEC Q series (all versions), MELSEC L series (all versions), and MELSEC F series (all versions) receives massive amount of data via unspecified vectors, resource consumption occurs and the port does not process the data properly. As a result, it may fall into a denial-of-service (DoS) condition. The vendor states this vulnerability only affects Ethernet communication functions. Provided by Mitsubishi Electric Corporation MELSEC iQ-R , iQ-F , Q , L , F Of the series MELSOFT Communication port (UDP/IP) Is a resource exhaustion vulnerability (CWE-400) Exists. MELSOFT If a large amount of data is sent to the communication port, the resources will be exhausted and processing will not be performed on that port, which will interfere with service operation. (DoS) It may be in a state. This vulnerability information is provided by the developer for the purpose of disseminating it to product users. JPCERT/CC Report to JPCERT/CC Coordinated with the developer.MELSOFT If the communication port goes into an unprocessable state, a normal client MELSOFT You will not be able to connect to the communication port. Also, it becomes difficult to connect devices that are communicating on other communication ports. Misubishi Electric MELSEC iQ-R series, etc. are all programmable logic controllers of Japan Mitsubishi Electric (Misubishi Electric) company. Many Mitsubishi Electric products have resource management error vulnerabilities

Trust: 2.16

sources: NVD: CVE-2020-5527 // JVNDB: JVNDB-2020-002958 // CNVD: CNVD-2020-29576

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-29576

AFFECTED PRODUCTS

vendor:mitsubishielectricmodel:cr800-qscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q25prhcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:r32encpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l26cpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q12prhcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:fx3uscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:fx3gscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l26cpu-pbtscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q26dhccpu-lsscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:r16encpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:fx5uscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l06cpu-pscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q12dccpu-vscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q25phcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:fx3ucscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:r32cpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:r120encpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:fx3sscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l26cpu-pscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:r120cpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q02phcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q24dhccpu-lsscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l06cpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:r08cpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q172dscpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:r00cpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:fx5ucscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l26cpu-btscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:r04encpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l02cpu-pscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q24dhccpu-vg2scope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q12phcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:fx5ujscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:r16cpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:fx3gcscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q24dhccpu-vscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:r01cpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:r02cpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l02cpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q06phcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q173nccpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q173dscpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:r08encpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l02scpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l02scpu-pscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:r04cpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishi electricmodel:melsec f seriesscope: - version: -

Trust: 0.8

vendor:mitsubishi electricmodel:melsec iq-f seriesscope: - version: -

Trust: 0.8

vendor:mitsubishi electricmodel:melsec iq-r seriesscope: - version: -

Trust: 0.8

vendor:mitsubishi electricmodel:melsec l seriesscope: - version: -

Trust: 0.8

vendor:mitsubishi electricmodel:melsec q seriesscope: - version: -

Trust: 0.8

vendor:misubishimodel:electric melsec iq-r seriesscope: - version: -

Trust: 0.6

vendor:misubishimodel:electric melsec iq-f seriesscope: - version: -

Trust: 0.6

vendor:misubishimodel:electric melsec q seriesscope: - version: -

Trust: 0.6

vendor:misubishimodel:electric melsec l seriesscope: - version: -

Trust: 0.6

vendor:misubishimodel:electric melsec f seriesscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2020-29576 // JVNDB: JVNDB-2020-002958 // NVD: CVE-2020-5527

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-5527
value: HIGH

Trust: 1.0

IPA: JVNDB-2020-002958
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-29576
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202003-1699
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2020-5527
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

IPA: JVNDB-2020-002958
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-29576
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-5527
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

IPA: JVNDB-2020-002958
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-29576 // JVNDB: JVNDB-2020-002958 // CNNVD: CNNVD-202003-1699 // NVD: CVE-2020-5527

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.0

sources: NVD: CVE-2020-5527

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202003-1699

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202003-1699

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-002958

PATCH

title:MELSOFT交信ポート(UDP/IP)におけるリモートアクセスの脆弱性url:https://www.mitsubishielectric.co.jp/psirt/vulnerability/pdf/2019-005.pdf

Trust: 0.8

sources: JVNDB: JVNDB-2020-002958

EXTERNAL IDS

db:NVDid:CVE-2020-5527

Trust: 3.0

db:JVNid:JVNVU91553662

Trust: 2.4

db:ICS CERTid:ICSA-20-091-02

Trust: 0.8

db:JVNDBid:JVNDB-2020-002958

Trust: 0.8

db:CNVDid:CNVD-2020-29576

Trust: 0.6

db:AUSCERTid:ESB-2020.1157

Trust: 0.6

db:CNNVDid:CNNVD-202003-1699

Trust: 0.6

sources: CNVD: CNVD-2020-29576 // JVNDB: JVNDB-2020-002958 // CNNVD: CNNVD-202003-1699 // NVD: CVE-2020-5527

REFERENCES

url:https://jvn.jp/en/vu/jvnvu91553662/index.html

Trust: 1.6

url:https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2019-005_en.pdf

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-5527

Trust: 0.8

url:https://www.us-cert.gov/ics/advisories/icsa-20-091-02

Trust: 0.8

url:https://jvn.jp/vu/jvnvu91553662/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-5527

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1157/

Trust: 0.6

sources: JVNDB: JVNDB-2020-002958 // CNNVD: CNNVD-202003-1699 // NVD: CVE-2020-5527

SOURCES

db:CNVDid:CNVD-2020-29576
db:JVNDBid:JVNDB-2020-002958
db:CNNVDid:CNNVD-202003-1699
db:NVDid:CVE-2020-5527

LAST UPDATE DATE

2024-11-23T20:02:16.059000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-29576date:2020-05-24T00:00:00
db:JVNDBid:JVNDB-2020-002958date:2020-04-01T00:00:00
db:CNNVDid:CNNVD-202003-1699date:2020-04-30T00:00:00
db:NVDid:CVE-2020-5527date:2024-11-21T05:34:13.020

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-29576date:2020-05-22T00:00:00
db:JVNDBid:JVNDB-2020-002958date:2020-03-31T00:00:00
db:CNNVDid:CNNVD-202003-1699date:2020-03-30T00:00:00
db:NVDid:CVE-2020-5527date:2020-03-30T08:15:17.640