ID

VAR-202212-1929


CVE

CVE-2022-33324


TITLE

Made by Mitsubishi Electric  MELSEC iQ-R  Series and  iQ-L  series, MELIPC  Of the series  Ethernet  port   Improper Resource Shutdown and Release Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-002833

DESCRIPTION

Improper Resource Shutdown or Release vulnerability in Mitsubishi Electric Corporation MELSEC iQ-R Series R00/01/02CPU Firmware versions "32" and prior, Mitsubishi Electric Corporation MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions "65" and prior, Mitsubishi Electric Corporation MELSEC iQ-R Series R08/16/32/120SFCPU Firmware versions "29" and prior, Mitsubishi Electric Corporation MELSEC iQ-R Series R08/16/32/120PSFCPU Firmware versions "08" and prior, Mitsubishi Electric Corporation MELSEC iQ-R Series R12CCPU-V Firmware versions "17" and prior, Mitsubishi Electric Corporation MELSEC iQ-L Series L04/08/16/32HCPU Firmware versions "05" and prior and Mitsubishi Electric Corporation MELIPC Series MI5122-VW Firmware versions "07" and prior allows a remote unauthenticated attacker to cause a Denial of Service condition in Ethernet communication on the module by sending specially crafted packets. A system reset of the module is required for recovery. This vulnerability information is provided by the developer for the purpose of disseminating it to product users. JPCERT/CC Report to JPCERT/CC Coordinated with the developer.When a packet crafted by a remote third party is received, the product Ethernet Communication is a denial of service ( DoS ). In addition, reset of the product concerned is necessary for restoration

Trust: 1.62

sources: NVD: CVE-2022-33324 // JVNDB: JVNDB-2022-002833

AFFECTED PRODUCTS

vendor:mitsubishimodel:melsec iq-r r16 sfcpuscope:eqversion:*

Trust: 1.0

vendor:mitsubishimodel:melsec iq-r r04 sfcpuscope:eqversion:*

Trust: 1.0

vendor:mitsubishimodel:melsec iq-r r16 cpuscope:ltversion:66.0

Trust: 1.0

vendor:mitsubishimodel:melsec iq-r r32 cpuscope:ltversion:66.0

Trust: 1.0

vendor:mitsubishimodel:melsec iq-r r02 cpuscope:ltversion:33.0

Trust: 1.0

vendor:mitsubishimodel:melsec iq-r r32 sfcpuscope:eqversion:*

Trust: 1.0

vendor:mitsubishimodel:melsec iq-r r08 sfcpuscope:eqversion:*

Trust: 1.0

vendor:mitsubishimodel:melsec iq-l l32 hcpuscope:eqversion:*

Trust: 1.0

vendor:mitsubishimodel:melsec iq-l l16 hcpuscope:eqversion:*

Trust: 1.0

vendor:mitsubishimodel:melsec iq-l l08 hcpuscope:eqversion:*

Trust: 1.0

vendor:mitsubishimodel:melsec iq-r r01 cpuscope:ltversion:33.0

Trust: 1.0

vendor:mitsubishimodel:melsec iq-r r04 cpuscope:ltversion:66.0

Trust: 1.0

vendor:mitsubishimodel:melsec iq-r r00 cpuscope:ltversion:33.0

Trust: 1.0

vendor:mitsubishimodel:melsec iq-r r120 cpuscope:ltversion:66.0

Trust: 1.0

vendor:mitsubishimodel:melsec iq-r r12 ccpu-vscope:eqversion:*

Trust: 1.0

vendor:mitsubishimodel:melsec iq-l l04 hcpuscope:eqversion:*

Trust: 1.0

vendor:mitsubishimodel:melsec iq-r r08 cpuscope:ltversion:66.0

Trust: 1.0

vendor:mitsubishimodel:melipc mi5122-vwscope:eqversion:*

Trust: 1.0

vendor:mitsubishimodel:melsec iq-r r120 sfcpuscope:eqversion:*

Trust: 1.0

vendor:三菱電機model:melsec iq-l シリーズscope: - version: -

Trust: 0.8

vendor:三菱電機model:melipc シリーズscope: - version: -

Trust: 0.8

vendor:三菱電機model:melsec iq-r シリーズscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-002833 // NVD: CVE-2022-33324

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-33324
value: HIGH

Trust: 1.0

Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp: CVE-2022-33324
value: HIGH

Trust: 1.0

OTHER: JVNDB-2022-002833
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202212-3786
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-33324
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 2.0

OTHER: JVNDB-2022-002833
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-002833 // CNNVD: CNNVD-202212-3786 // NVD: CVE-2022-33324 // NVD: CVE-2022-33324

PROBLEMTYPE DATA

problemtype:CWE-404

Trust: 1.0

problemtype:Improper shutdown and release of resources (CWE-404) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-002833 // NVD: CVE-2022-33324

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202212-3786

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202212-3786

PATCH

title:MELSEC iQ-R  Series and  MELIPC  Of the series  Ethernet  Denial of service on port  (DoS)  Vulnerabilityurl:https://www.mitsubishielectric.co.jp/psirt/vulnerability/pdf/2022-018.pdf

Trust: 0.8

title:Mitsubishi Electric MELSEC iQ-R , iQ-L Series Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=218658

Trust: 0.6

sources: JVNDB: JVNDB-2022-002833 // CNNVD: CNNVD-202212-3786

EXTERNAL IDS

db:NVDid:CVE-2022-33324

Trust: 3.2

db:ICS CERTid:ICSA-22-356-03

Trust: 2.4

db:JVNid:JVNVU96883262

Trust: 2.4

db:JVNDBid:JVNDB-2022-002833

Trust: 0.8

db:AUSCERTid:ESB-2022.6663

Trust: 0.6

db:CNNVDid:CNNVD-202212-3786

Trust: 0.6

sources: JVNDB: JVNDB-2022-002833 // CNNVD: CNNVD-202212-3786 // NVD: CVE-2022-33324

REFERENCES

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-356-03

Trust: 2.4

url:https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-018_en.pdf

Trust: 1.6

url:https://jvn.jp/vu/jvnvu96883262

Trust: 1.6

url:https://jvn.jp/vu/jvnvu96883262/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-33324

Trust: 0.8

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-356-03

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.6663

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-33324/

Trust: 0.6

sources: JVNDB: JVNDB-2022-002833 // CNNVD: CNNVD-202212-3786 // NVD: CVE-2022-33324

CREDITS

Mitsubishi Electric reported this vulnerability to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202212-3786

SOURCES

db:JVNDBid:JVNDB-2022-002833
db:CNNVDid:CNNVD-202212-3786
db:NVDid:CVE-2022-33324

LAST UPDATE DATE

2024-09-06T23:25:03.727000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-002833date:2024-09-06T06:14:00
db:CNNVDid:CNNVD-202212-3786date:2023-07-17T00:00:00
db:NVDid:CVE-2022-33324date:2024-09-05T06:15:02.567

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-002833date:2022-12-23T00:00:00
db:CNNVDid:CNNVD-202212-3786date:2022-12-22T00:00:00
db:NVDid:CVE-2022-33324date:2022-12-23T03:15:08.723