jvndb-2020-000072
Vulnerability from jvndb
Published
2020-11-12 14:58
Modified
2020-11-13 12:06
Severity ?
Summary
MELSEC iQ-R Series CPU Modules vulnerable to uncontrolled resource consumption
Details
MELSEC iQ-R series CPU modules provided by Mitsubishi Electric Corporation contain an uncontrolled resource consumption vulnerability (CWE-400).
According to the developer, in case of "To Use or Not to Use Web Server Settings" in the parameter of CPU modules are set to "Not Use", this issue does not occur. (The default setting is "Not Use".)
TOMOOMI IWATA, KINOSHITA SHUNICHI of NEC Corporation reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
► | Type | URL |
---|---|---|
|
Impacted products
► | Vendor | Product |
---|---|---|
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-000072.html", "dc:date": "2020-11-13T12:06+09:00", "dcterms:issued": "2020-11-12T14:58+09:00", "dcterms:modified": "2020-11-13T12:06+09:00", "description": "MELSEC iQ-R series CPU modules provided by Mitsubishi Electric Corporation contain an uncontrolled resource consumption vulnerability (CWE-400).\r\n\r\nAccording to the developer, in case of \"To Use or Not to Use Web Server Settings\" in the parameter of CPU modules are set to \"Not Use\", this issue does not occur. (The default setting is \"Not Use\".)\r\n\r\nTOMOOMI IWATA, KINOSHITA SHUNICHI of NEC Corporation reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-000072.html", "sec:cpe": { "#text": "cpe:/o:mitsubishielectric:melsec_iq-r_firmware", "@product": "MELSEC iQ-R series", "@vendor": "Mitsubishi Electric", "@version": "2.2" }, "sec:cvss": [ { "@score": "5.4", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "@version": "2.0" }, { "@score": "6.8", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "@version": "3.0" } ], "sec:identifier": "JVNDB-2020-000072", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN44764844/index.html", "@id": "JVN#44764844", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5666", "@id": "CVE-2020-5666", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2020-5666", "@id": "CVE-2020-5666", "@source": "NVD" }, { "#text": "https://us-cert.cisa.gov/ics/advisories/icsa-20-317-01", "@id": "ICSA-20-317-01", "@source": "ICS-CERT ADVISORY" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-Other", "@title": "No Mapping(CWE-Other)" } ], "title": "MELSEC iQ-R Series CPU Modules vulnerable to uncontrolled resource consumption" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…