Lucene search

K
cve[email protected]CVE-2019-13555
HistoryNov 13, 2019 - 11:15 p.m.

CVE-2019-13555

2019-11-1323:15:11
CWE-400
web.nvd.nist.gov
37
mitsubishi
electric
melsec
q series
l series
ftp
vulnerability
denial of service
cve-2019-13555

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

5.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.4%

In Mitsubishi Electric MELSEC-Q Series Q03/04/06/13/26UDVCPU: serial number 21081 and prior, Q04/06/13/26UDPVCPU: serial number 21081 and prior, and Q03UDECPU, Q04/06/10/13/20/26/50/100UDEHCPU: serial number 21081 and prior, MELSEC-L Series L02/06/26CPU, L26CPU-BT: serial number 21101 and prior, L02/06/26CPU-P, L26CPU-PBT: serial number 21101 and prior, and L02/06/26CPU-CM, L26CPU-BT-CM: serial number 21101 and prior, a remote attacker can cause the FTP service to enter a denial-of-service condition dependent on the timing at which a remote attacker connects to the FTP server on the above CPU modules.

Affected configurations

NVD
Node
mitsubishielectricq03\/04\/06\/13\/26udvcpu_firmwareRange21081
AND
mitsubishielectricq03\/04\/06\/13\/26udvcpuMatch-
Node
mitsubishielectricq04\/06\/13\/26udpvcpu_firmwareRange21081
AND
mitsubishielectricq04\/06\/13\/26udpvcpuMatch-
Node
mitsubishielectricq03udecpu_firmwareRange21081
AND
mitsubishielectricq03udecpuMatch-
Node
mitsubishielectricq04\/06\/10\/13\/20\/26\/50\/100udehcpu_firmwareRange21081
AND
mitsubishielectricq04\/06\/10\/13\/20\/26\/50\/100udehcpuMatch-
Node
mitsubishielectricl02\/06\/26cpu_firmwareRange21101
AND
mitsubishielectricl02\/06\/26cpuMatch-
Node
mitsubishielectricl26cpu-bt_firmwareRange21101
AND
mitsubishielectricl26cpu-btMatch-
Node
mitsubishielectricl02\/06\/26cpu-p_firmwareRange21101
AND
mitsubishielectricl02\/06\/26cpu-pMatch-
Node
mitsubishielectricl26cpu-pbt_firmwareRange21101
AND
mitsubishielectricl26cpu-pbtMatch-
Node
mitsubishielectricl02\/06\/26cpu-cm_firmwareRange21101
AND
mitsubishielectricl02\/06\/26cpu-cmMatch-
Node
mitsubishielectricl26cpu-bt-cm_firmwareRange21101
AND
mitsubishielectricl26cpu-bt-cmMatch-

CNA Affected

[
  {
    "product": "Mitsubishi Electric MELSEC-Q Series Q03/04/06/13/26UDVCPU: serial number 21081 and prior, Q04/06/13/26UDPVCPU: serial number 21081 and prior, and Q03UDECPU, Q04/06/10/13/20/26/50/100UDEHCPU: serial number 21081 and prior. MELSEC-L Series L02/06/26CPU, L26CPU-BT: serial number 21101 and prior, L02/06/26CPU-P, L26CPU-PBT: serial number 21101 and prior, and L02/06/26CPU-CM, L26CPU-BT-CM: serial number 21101 and prior.",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Mitsubishi Electric MELSEC-Q Series Q03/04/06/13/26UDVCPU: serial number 21081 and prior, Q04/06/13/26UDPVCPU: serial number 21081 and prior, and Q03UDECPU, Q04/06/10/13/20/26/50/100UDEHCPU: serial number 21081 and prior. MELSEC-L Series L02/06/26CPU, L26CPU-BT: serial number 21101 and prior, L02/06/26CPU-P, L26CPU-PBT: serial number 21101 and prior, and L02/06/26CPU-CM, L26CPU-BT-CM: serial number 21101 and prior."
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

5.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.4%

Related for CVE-2019-13555