ID

VAR-202107-0288


CVE

CVE-2021-20596


TITLE

Made by Mitsubishi Electric  MELSEC F  series  Ethernet  In the interface block  NULL  Pointer reference vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-002007

DESCRIPTION

NULL Pointer Dereference in MELSEC-F Series FX3U-ENET firmware version 1.14 and prior, FX3U-ENET-L firmware version 1.14 and prior and FX3U-ENET-P502 firmware version 1.14 and prior allows a remote unauthenticated attacker to cause a DoS condition in communication by sending specially crafted packets. Control by MELSEC-F series PLC is not affected and system reset is required for recovery. Made by Mitsubishi Electric MELSEC F series Ethernet Interface blocks NULL Pointer reference (CWE-476 , CVE-2021-20596) A vulnerability exists. This vulnerability information is provided by the developer for the purpose of making it known to product users. JPCERT/CC Report to JPCERT/CC Coordinated with the developers.If the product receives a malicious packet crafted by a remote third party, an error will occur and communication will interfere with service operation. (DoS) It may be in a state. In addition, by resetting the system, service operation is interrupted. (DoS) Recovery from the state is possible. According to the developer MELSEC F It has no effect on the control of the basic units of the series. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Misubishi Electric Mitsubishi Electric MELSEC-F Series is a basic micro PLC with scalability of analog and communication functions for industrial control equipment of Mitsubishi Electric Corporation. Mitsubishi Electric MELSEC-F Series contains a code issue vulnerability that could cause a denial of service condition for communication with the product

Trust: 2.34

sources: NVD: CVE-2021-20596 // JVNDB: JVNDB-2021-002007 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-378272 // VULMON: CVE-2021-20596

AFFECTED PRODUCTS

vendor:mitsubishielectricmodel:fx3u-enetscope:lteversion:1.14

Trust: 1.0

vendor:mitsubishielectricmodel:fx3u-enet-p502scope:lteversion:1.14

Trust: 1.0

vendor:mitsubishielectricmodel:fx3u-enet-lscope:lteversion:1.14

Trust: 1.0

vendor:三菱電機model:fx3u-enetscope:lteversion:-p502 firmware 1.14 and earlier

Trust: 0.8

vendor:三菱電機model:fx3u-enetscope:lteversion:-l firmware 1.14 and earlier

Trust: 0.8

vendor:三菱電機model:fx3u-enetscope:lteversion:firmware 1.14 and earlier

Trust: 0.8

vendor:三菱電機model:fx3u-enet-lscope: - version: -

Trust: 0.8

vendor:三菱電機model:fx3u-enet-p502scope:lteversion:firmware 1.14 and earlier

Trust: 0.8

sources: JVNDB: JVNDB-2021-002007 // NVD: CVE-2021-20596

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-20596
value: HIGH

Trust: 1.0

OTHER: JVNDB-2021-002007
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202107-1555
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

VULHUB: VHN-378272
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-20596
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-378272
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-20596
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

OTHER: JVNDB-2021-002007
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-378272 // JVNDB: JVNDB-2021-002007 // CNNVD: CNNVD-202107-1555 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-20596

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.1

problemtype:NULL Pointer dereference (CWE-476) [ Other ]

Trust: 0.8

sources: VULHUB: VHN-378272 // JVNDB: JVNDB-2021-002007 // NVD: CVE-2021-20596

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202107-1555

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202107-1555

PATCH

title:MELSEC F series Ethernet Denial of service in interface block DoS ) Vulnerabilityurl:https://www.mitsubishielectric.co.jp/psirt/vulnerability/pdf/2021-006.pdf

Trust: 0.8

title:MELSEC-F FX3U-ENET Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=157423

Trust: 0.6

sources: JVNDB: JVNDB-2021-002007 // CNNVD: CNNVD-202107-1555

EXTERNAL IDS

db:NVDid:CVE-2021-20596

Trust: 2.6

db:JVNid:JVNVU94348759

Trust: 2.6

db:ICS CERTid:ICSA-21-201-01

Trust: 2.5

db:JVNDBid:JVNDB-2021-002007

Trust: 0.8

db:CNNVDid:CNNVD-202107-1555

Trust: 0.7

db:CS-HELPid:SB2021072103

Trust: 0.6

db:AUSCERTid:ESB-2021.2464

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:VULHUBid:VHN-378272

Trust: 0.1

db:VULMONid:CVE-2021-20596

Trust: 0.1

sources: VULHUB: VHN-378272 // VULMON: CVE-2021-20596 // JVNDB: JVNDB-2021-002007 // CNNVD: CNNVD-202107-1555 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-20596

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-201-01

Trust: 2.5

url:https://jvn.jp/vu/jvnvu94348759/index.html

Trust: 1.8

url:https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-006_en.pdf

Trust: 1.8

url:http://jvn.jp/cert/jvnvu94348759

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-20596

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2464

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021072103

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-378272 // VULMON: CVE-2021-20596 // JVNDB: JVNDB-2021-002007 // CNNVD: CNNVD-202107-1555 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-20596

CREDITS

Mitsubishi Electric reported this vulnerability to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202107-1555

SOURCES

db:VULHUBid:VHN-378272
db:VULMONid:CVE-2021-20596
db:JVNDBid:JVNDB-2021-002007
db:CNNVDid:CNNVD-202107-1555
db:CNNVDid:CNNVD-202104-975
db:NVDid:CVE-2021-20596

LAST UPDATE DATE

2024-08-14T13:03:17.705000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-378272date:2021-08-02T00:00:00
db:VULMONid:CVE-2021-20596date:2021-07-22T00:00:00
db:JVNDBid:JVNDB-2021-002007date:2021-07-26T05:48:00
db:CNNVDid:CNNVD-202107-1555date:2021-08-03T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:NVDid:CVE-2021-20596date:2021-08-02T14:25:16.287

SOURCES RELEASE DATE

db:VULHUBid:VHN-378272date:2021-07-22T00:00:00
db:VULMONid:CVE-2021-20596date:2021-07-22T00:00:00
db:JVNDBid:JVNDB-2021-002007date:2021-07-21T00:00:00
db:CNNVDid:CNNVD-202107-1555date:2021-07-20T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:NVDid:CVE-2021-20596date:2021-07-22T12:15:07.787