ID

VAR-202403-0662


CVE

CVE-2024-1917


TITLE

Mitsubishi Electric MELSEC-Q Series and MELSEC-L Series Remote Code Execution Vulnerability

Trust: 0.6

sources: CNVD: CNVD-2024-26019

DESCRIPTION

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted packet. Mitsubishi Electric MELSEC-Q Series is a MELSEC-Q series programmable logic controller of Mitsubishi Electric of Japan. Mitsubishi MELSEC-L Series is a MELSEC-L series programmable logic controller of Mitsubishi of Japan

Trust: 1.44

sources: NVD: CVE-2024-1917 // CNVD: CNVD-2024-26019

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-26019

AFFECTED PRODUCTS

vendor:mitsubishimodel:electric melsec-l series l02/06/26cpu l26cpu- btscope:lteversion:<=26041

Trust: 0.6

vendor:mitsubishimodel:electric melsec-q series q04/06/13/26udpvcpuscope: - version: -

Trust: 0.6

vendor:mitsubishimodel:electric melsec-q series q03/04/06/13/26udvcpuscope: - version: -

Trust: 0.6

vendor:mitsubishimodel:electric melsec-q series q03udecpu q04/06/10/13/20/26/50/100udehcpuscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2024-26019

CVSS

SEVERITY

CVSSV2

CVSSV3

Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp: CVE-2024-1917
value: CRITICAL

Trust: 1.0

CNVD: CNVD-2024-26019
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-26019
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp: CVE-2024-1917
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2024-26019 // NVD: CVE-2024-1917

PROBLEMTYPE DATA

problemtype:CWE-190

Trust: 1.0

sources: NVD: CVE-2024-1917

PATCH

title:Patch for Mitsubishi Electric MELSEC-Q Series and MELSEC-L Series Remote Code Execution Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/554326

Trust: 0.6

sources: CNVD: CNVD-2024-26019

EXTERNAL IDS

db:NVDid:CVE-2024-1917

Trust: 1.6

db:ICS CERTid:ICSA-24-074-14

Trust: 1.0

db:JVNid:JVNVU99690199

Trust: 1.0

db:CNVDid:CNVD-2024-26019

Trust: 0.6

sources: CNVD: CNVD-2024-26019 // NVD: CVE-2024-1917

REFERENCES

url:https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-024_en.pdf

Trust: 1.6

url:https://jvn.jp/vu/jvnvu99690199/

Trust: 1.0

url:https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-14

Trust: 1.0

sources: CNVD: CNVD-2024-26019 // NVD: CVE-2024-1917

SOURCES

db:CNVDid:CNVD-2024-26019
db:NVDid:CVE-2024-1917

LAST UPDATE DATE

2024-08-14T13:19:24.716000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-26019date:2024-06-05T00:00:00
db:NVDid:CVE-2024-1917date:2024-03-15T12:53:06.423

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-26019date:2024-06-06T00:00:00
db:NVDid:CVE-2024-1917date:2024-03-15T01:15:58.590