2 results (0.005 seconds)

CVSS: 7.8EPSS: 1%CPEs: 56EXPL: 0

Uncontrolled resource consumption vulnerability in MELSEC iQ-R Series modules (R00/01/02CPU firmware version '19' and earlier, R04/08/16/32/120 (EN) CPU firmware version '51' and earlier, R08/16/32/120SFCPU firmware version '22' and earlier, R08/16/32/120PCPU firmware version '25' and earlier, R08/16/32/120PSFCPU firmware version '06' and earlier, RJ71EN71 firmware version '47' and earlier, RJ71GF11-T2 firmware version '47' and earlier, RJ72GF15-T2 firmware version '07' and earlier, RJ71GP21-SX firmware version '47' and earlier, RJ71GP21S-SX firmware version '47' and earlier, and RJ71GN11-T2 firmware version '11' and earlier) allows a remote unauthenticated attacker to cause an error in a CPU unit and cause a denial-of-service (DoS) condition in execution of the program and its communication, or to cause a denial-of-service (DoS) condition in communication via the unit by receiving a specially crafted SLMP packet Vulnerabilidad de consumo incontrolado de recursos en los módulos de la serie iQ-R de MELSEC (R00/01/02CPU firmware versión '19' y anteriores, R04/08/16/32/120 (ES) CPU firmware versión '51' y anteriores, R08/16/32/120SFCPU firmware versión '22' y anteriores, R08/16/32/120PCPU firmware versión '25' y anterior, R08/16/32/120PSFCPU firmware versión '06' y anterior, RJ71EN71 firmware versión '47' y anterior, RJ71GF11-T2 firmware versión '47' y anterior, RJ72GF15-T2 firmware versión '07' y anterior, RJ71GP21-SX firmware versión '47' y anterior, RJ71GP21S-SX firmware versión '47' y anterior, y RJ71GN11-T2 firmware versión '11' y anteriores) permite a un atacante remoto no autentificado provocar un error en una CPU y causar una condición de denegación de servicio (DoS) en la ejecución del programa y su comunicación, o causar una condición de denegación de servicio (DoS) en la comunicación a través de la unidad mediante la recepción de un paquete SLMP especialmente diseñado • https://jvn.jp/vu/JVNVU95980140/index.html https://us-cert.cisa.gov/ics/advisories/icsa-20-324-05 https://www.mitsubishielectric.co.jp/psirt/vulnerability/pdf/2020-016.pdf https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-016_en.pdf • CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.8EPSS: 0%CPEs: 202EXPL: 0

Multiple Mitsubishi Electric products are vulnerable to impersonations of a legitimate device by a malicious actor, which may allow an attacker to remotely execute arbitrary commands. Múltiples productos de Mitsubishi Electric, son vulnerables a suplantaciones de un dispositivo legítimo por parte de un actor malicioso, lo que puede permitir a un atacante ejecutar comandos arbitrarios remotamente This vulnerability allows remote attackers to execute arbitrary code on affected installations of Mitsubishi Electric MELSEC iQ-F. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of ACK packets. When generating ACK packets, the application uses a predictable sequence number. An attacker can leverage this vulnerability to execute arbitrary code in the context of the current process. • https://us-cert.cisa.gov/ics/advisories/icsa-20-245-01 • CWE-342: Predictable Exact Value from Previous Values •