ID

VAR-202206-1251


CVE

CVE-2022-24946


TITLE

Made by Mitsubishi Electric  MELSEC  and  MELIPC  Improper resource lock vulnerability in series

Trust: 0.8

sources: JVNDB: JVNDB-2022-001954

DESCRIPTION

Improper Resource Locking vulnerability in Mitsubishi Electric MELSEC iQ-R Series R12CCPU-V firmware versions "16" and prior, Mitsubishi Electric MELSEC-Q Series Q03UDECPU the first 5 digits of serial No. "24061" and prior, Mitsubishi Electric MELSEC-Q Series Q04/06/10/13/20/26/50/100UDEHCPU the first 5 digits of serial No. "24061" and prior, Mitsubishi Electric MELSEC-Q Series Q03/04/06/13/26UDVCPU the first 5 digits of serial number "24051" and prior, Mitsubishi Electric MELSEC-Q Series Q04/06/13/26UDPVCPU the first 5 digits of serial number "24051" and prior, Mitsubishi Electric MELSEC-Q Series Q12DCCPU-V all versions, Mitsubishi Electric MELSEC-Q Series Q24DHCCPU-V(G) all versions, Mitsubishi Electric MELSEC-Q Series Q24/26DHCCPU-LS all versions, Mitsubishi Electric MELSEC-L series L02/06/26CPU(-P) the first 5 digits of serial number "24051" and prior, Mitsubishi Electric MELSEC-L series L26CPU-(P)BT the first 5 digits of serial number "24051" and prior and Mitsubishi Electric MELIPC Series MI5122-VW firmware versions "05" and prior allows a remote unauthenticated attacker to cause a denial of service (DoS) condition in Ethernet communications by sending specially crafted packets. A system reset of the products is required for recovery. This vulnerability information is provided by the developer for the purpose of disseminating it to product users. JPCERT/CC Report to JPCERT/CC Coordinated with the developer.When the product receives a packet crafted by a remote third party, the product Ethernet Communication function interferes with service operation ( DoS ) May be in a state. In addition, service operation interruption ( DoS ) It is necessary to reset the product to recover from the state

Trust: 1.71

sources: NVD: CVE-2022-24946 // JVNDB: JVNDB-2022-001954 // VULMON: CVE-2022-24946

AFFECTED PRODUCTS

vendor:mitsubishielectricmodel:q50udehcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q06phcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q26udvcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q26dhccpu-lsscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l26cpu-btscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q26udpvcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q04udvcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q04udehcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q04udpvcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l06cpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q06ccpu-vscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q13udehcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l02scpu-pscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l26cpu-pbtscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l26cpu-pscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q06udpvcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l06cpu-pscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q13udvcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l02cpu-pscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l26cpu-bt-cmscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q03udecpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q20udehcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l26cpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q13udpvcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q26udehcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q100udehcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l02scpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q10udehcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l26cpu-\ btscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q06udvcpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:l02cpuscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:q06udehcpuscope:eqversion: -

Trust: 1.0

vendor:三菱電機model:melsec iq-r シリーズscope: - version: -

Trust: 0.8

vendor:三菱電機model:melsec q シリーズscope: - version: -

Trust: 0.8

vendor:三菱電機model:melipc シリーズscope: - version: -

Trust: 0.8

vendor:三菱電機model:melsec l シリーズscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-001954 // NVD: CVE-2022-24946

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-24946
value: HIGH

Trust: 1.0

NVD: CVE-2022-24946
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202206-1550
value: HIGH

Trust: 0.6

VULMON: CVE-2022-24946
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2022-24946
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2022-24946
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

OTHER: JVNDB-2022-001954
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2022-24946 // JVNDB: JVNDB-2022-001954 // CNNVD: CNNVD-202206-1550 // NVD: CVE-2022-24946

PROBLEMTYPE DATA

problemtype:CWE-667

Trust: 1.0

problemtype:Inappropriate resource lock (CWE-413) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-001954 // NVD: CVE-2022-24946

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202206-1550

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202206-1550

PATCH

title:MELSEC  and  MELIPC  Of the series  Ethernet  Denial of service on port (DoS) Vulnerabilityurl:https://www.mitsubishielectric.co.jp/psirt/vulnerability/pdf/2022-007.pdf

Trust: 0.8

title:Mitsubishi Electric MELSEC-Q Series Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=196987

Trust: 0.6

title: - url:https://github.com/Live-Hack-CVE/CVE-2022-24946

Trust: 0.1

sources: VULMON: CVE-2022-24946 // JVNDB: JVNDB-2022-001954 // CNNVD: CNNVD-202206-1550

EXTERNAL IDS

db:NVDid:CVE-2022-24946

Trust: 3.3

db:JVNid:JVNVU90895626

Trust: 2.5

db:ICS CERTid:ICSA-22-172-01

Trust: 2.5

db:JVNDBid:JVNDB-2022-001954

Trust: 0.8

db:CNNVDid:CNNVD-202206-1550

Trust: 0.6

db:VULMONid:CVE-2022-24946

Trust: 0.1

sources: VULMON: CVE-2022-24946 // JVNDB: JVNDB-2022-001954 // CNNVD: CNNVD-202206-1550 // NVD: CVE-2022-24946

REFERENCES

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-172-01

Trust: 2.6

url:https://jvn.jp/vu/jvnvu90895626/index.html

Trust: 2.5

url:https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-007_en.pdf

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-24946

Trust: 0.8

url:https://jvn.jp/vu/jvnvu#90895626/index.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-24946/

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-172-01

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/667.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2022-24946

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-24946 // JVNDB: JVNDB-2022-001954 // CNNVD: CNNVD-202206-1550 // NVD: CVE-2022-24946

CREDITS

Mitsubishi Electric reported this vulnerability to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202206-1550

SOURCES

db:VULMONid:CVE-2022-24946
db:JVNDBid:JVNDB-2022-001954
db:CNNVDid:CNNVD-202206-1550
db:NVDid:CVE-2022-24946

LAST UPDATE DATE

2024-08-14T14:02:32.815000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-24946date:2022-08-19T00:00:00
db:JVNDBid:JVNDB-2022-001954date:2024-05-31T03:20:00
db:CNNVDid:CNNVD-202206-1550date:2022-08-22T00:00:00
db:NVDid:CVE-2022-24946date:2022-08-19T23:25:31.040

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-24946date:2022-06-15T00:00:00
db:JVNDBid:JVNDB-2022-001954date:2022-06-15T00:00:00
db:CNNVDid:CNNVD-202206-1550date:2022-06-15T00:00:00
db:NVDid:CVE-2022-24946date:2022-06-15T21:15:09.333