ID

VAR-202003-1417


CVE

CVE-2020-5544


TITLE

Mitsubishi Electric MELQIC IU1 TCP function code issue vulnerability

Trust: 1.2

sources: CNVD: CNVD-2020-19568 // CNNVD: CNNVD-202003-1005

DESCRIPTION

Null Pointer Dereference vulnerability in TCP function included in the firmware of Mitsubishi Electric MELQIC IU1 series IU1-1M20-D firmware version 1.0.7 and earlier allows remote attackers to stop the network functions or execute malware via a specially crafted packet. (DoS) It may be put into a state. Mitsubishi Electric MELQIC IU1 is a IU1 series data collection analyzer of Mitsubishi Electric Corporation of Japan

Trust: 2.16

sources: NVD: CVE-2020-5544 // JVNDB: JVNDB-2020-003078 // CNVD: CNVD-2020-19568

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-19568

AFFECTED PRODUCTS

vendor:mitsubishielectricmodel:iu1-1m20-dscope:lteversion:1.0.7

Trust: 1.0

vendor:mitsubishi electricmodel:iu1-1m20-dscope:eqversion:1.0.7

Trust: 0.8

vendor:mitsubishimodel:electric melqic iu1scope:lteversion:<=1.0.7

Trust: 0.6

sources: CNVD: CNVD-2020-19568 // JVNDB: JVNDB-2020-003078 // NVD: CVE-2020-5544

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-5544
value: CRITICAL

Trust: 1.0

NVD: JVNDB-2020-003078
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2020-19568
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202003-1005
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2020-5544
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-003078
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-19568
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-5544
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-003078
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-19568 // JVNDB: JVNDB-2020-003078 // CNNVD: CNNVD-202003-1005 // NVD: CVE-2020-5544

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.8

sources: JVNDB: JVNDB-2020-003078 // NVD: CVE-2020-5544

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202003-1005

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202003-1005

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-003078

PATCH

title:MELQIC IU1 シリーズのTCP/IP スタックに複数の脆弱性url:https://www.mitsubishielectric.co.jp/psirt/vulnerability/pdf/2019-004.pdf

Trust: 0.8

title:Patch for Mitsubishi Electric MELQIC IU1 TCP function code issue vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/210995

Trust: 0.6

title:Mitsubishi Electric MELQIC IU1 TCP Measures to fix bugs in function code problemsurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=112427

Trust: 0.6

sources: CNVD: CNVD-2020-19568 // JVNDB: JVNDB-2020-003078 // CNNVD: CNNVD-202003-1005

EXTERNAL IDS

db:NVDid:CVE-2020-5544

Trust: 3.0

db:JVNid:JVNVU92370624

Trust: 3.0

db:JVNDBid:JVNDB-2020-003078

Trust: 0.8

db:CNVDid:CNVD-2020-19568

Trust: 0.6

db:CNNVDid:CNNVD-202003-1005

Trust: 0.6

sources: CNVD: CNVD-2020-19568 // JVNDB: JVNDB-2020-003078 // CNNVD: CNNVD-202003-1005 // NVD: CVE-2020-5544

REFERENCES

url:https://jvn.jp/en/vu/jvnvu92370624/index.html

Trust: 2.2

url:https://www.mitsubishielectric.co.jp/psirt/vulnerability/pdf/2019-004.pdf

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-5544

Trust: 0.8

url:https://jvn.jp/vu/jvnvu92370624/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-5544

Trust: 0.8

sources: CNVD: CNVD-2020-19568 // JVNDB: JVNDB-2020-003078 // CNNVD: CNNVD-202003-1005 // NVD: CVE-2020-5544

SOURCES

db:CNVDid:CNVD-2020-19568
db:JVNDBid:JVNDB-2020-003078
db:CNNVDid:CNNVD-202003-1005
db:NVDid:CVE-2020-5544

LAST UPDATE DATE

2024-08-14T13:54:49.269000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-19568date:2020-03-26T00:00:00
db:JVNDBid:JVNDB-2020-003078date:2020-04-03T00:00:00
db:CNNVDid:CNNVD-202003-1005date:2020-03-23T00:00:00
db:NVDid:CVE-2020-5544date:2020-03-19T16:31:03.687

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-19568date:2020-03-26T00:00:00
db:JVNDBid:JVNDB-2020-003078date:2020-04-03T00:00:00
db:CNNVDid:CNNVD-202003-1005date:2020-03-16T00:00:00
db:NVDid:CVE-2020-5544date:2020-03-16T02:15:10.997