Mitsubishi Electric MELSEC iQ-F Series Improper Check or Handling of Exceptional Conditions (CVE-2020-5665)

high Tenable OT Security Plugin ID 500590

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Improper check or handling of exceptional conditions in MELSEC iQ-F series FX5U(C) CPU unit firmware version 1.060 and earlier allows an attacker to cause a denial-of-service (DoS) condition on program execution and communication by sending a specially crafted ARP packet.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Mitsubishi Electric recommends users update firmware to Version 1.061 or later.

Mitsubishi Electric recommends users take the following mitigation measures to minimize risk associated with this vulnerability:

- Use a firewall or virtual private network to prevent unauthorized access when Internet access is required.
- Use within the LAN and ensure that they are not accessible from untrusted networks and hosts.

See Also

http://www.nessus.org/u?24d82ee2

https://jvn.jp/vu/JVNVU95638588/index.html

http://www.nessus.org/u?e9055380

https://us-cert.cisa.gov/ics/advisories/icsa-20-345-01

Plugin Details

Severity: High

ID: 500590

Version: 1.8

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.4

Vector: CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-5665

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:mitsubishielectric:melsec_iq-f_fx5u_cpu_firmware

Required KB Items: Tenable.ot/Mitsubishi

Exploit Ease: No known exploits are available

Patch Publication Date: 12/14/2020

Vulnerability Publication Date: 12/14/2020

Reference Information

CVE: CVE-2020-5665