#VU61827 Cleartext storage of sensitive information in MELSEC iQ-F series FX5U(C) CPU module and MELSEC iQ-F Series FX5UJ CPU module


Published: 2022-04-04 | Updated: 2022-06-02

Vulnerability identifier: #VU61827

Vulnerability risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2022-25160

CWE-ID: CWE-312

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
MELSEC iQ-F series FX5U(C) CPU module
Hardware solutions / Routers & switches, VoIP, GSM, etc
MELSEC iQ-F Series FX5UJ CPU module
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Mitsubishi Electric

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the password hash is saved in cleartext. A remote attacker can disclose a file in a legitimate user's product by using previously eavesdropped cleartext information and counterfeit a legitimate user’s system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

MELSEC iQ-F series FX5U(C) CPU module: All versions

MELSEC iQ-F Series FX5UJ CPU module: All versions


External links
http://jvn.jp/vu/JVNVU96577897/index.html
http://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-031_en.pdf
http://www.cisa.gov/uscert/ics/advisories/icsa-22-090-04
http://www.ptsecurity.com/ww-en/analytics/threatscape/pt-2021-13/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability