Multiple vulnerabilities in Mitsubishi Electric MELSEC iQ-F Series



Published: 2022-05-20 | Updated: 2022-06-02
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-25161
CVE-2022-25162
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MELSEC iQ-F FX5U
Hardware solutions / Routers & switches, VoIP, GSM, etc

MELSEC iQ-F series FX5U(C) CPU module
Hardware solutions / Routers & switches, VoIP, GSM, etc

MELSEC iQ-F FX5UC-32MT/DS-TS
Hardware solutions / Routers & switches, VoIP, GSM, etc

MELSEC iQ-F FX5UC-32MT/DSS-TS
Hardware solutions / Routers & switches, VoIP, GSM, etc

MELSEC iQ-F FX5UC-32MR/DS-TS
Hardware solutions / Routers & switches, VoIP, GSM, etc

MELSEC iQ-F Series FX5UJ CPU module
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU63470

Risk: High

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25161

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MELSEC iQ-F FX5U: before 1.270

MELSEC iQ-F series FX5U(C) CPU module: before 1.270

MELSEC iQ-F FX5UC-32MT/DS-TS: before 1.270

MELSEC iQ-F FX5UC-32MT/DSS-TS: before 1.270

MELSEC iQ-F FX5UC-32MR/DS-TS: before 1.270

MELSEC iQ-F Series FX5UJ CPU module: before 1.030

External links

http://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-004_en.pdf
http://jvn.jp/vu/JVNVU95926817/index.html
http://www.ptsecurity.com/ww-en/analytics/threatscape/pt-2021-14/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU63472

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25162

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MELSEC iQ-F FX5U: before 1.270

MELSEC iQ-F series FX5U(C) CPU module: before 1.270

MELSEC iQ-F FX5UC-32MT/DS-TS: before 1.270

MELSEC iQ-F FX5UC-32MT/DSS-TS: before 1.270

MELSEC iQ-F FX5UC-32MR/DS-TS: before 1.270

MELSEC iQ-F Series FX5UJ CPU module: before 1.030

External links

http://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-004_en.pdf
http://jvn.jp/vu/JVNVU95926817/index.html
http://www.ptsecurity.com/ww-en/analytics/threatscape/pt-2021-15/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###