7.5
HIGH
CVE-2020-13238
Mitsubishi MELSEC iQ-R Series PLCs Remote Denial of Service Vulnerability
Description

Mitsubishi MELSEC iQ-R Series PLCs with firmware 33 allow attackers to halt the industrial process by sending an unauthenticated crafted packet over the network, because this denial of service attack consumes excessive CPU time. After halting, physical access to the PLC is required in order to restore production.

INFO

Published Date :

June 10, 2020, 8:15 p.m.

Last Modified :

June 23, 2020, 3:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-13238 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-13238 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mitsubishielectric melsec_iq-r00cpu_firmware
2 Mitsubishielectric melsec_iq-r01cpu_firmware
3 Mitsubishielectric melsec_iq-r02cpu_firmware
4 Mitsubishielectric melsec_iq-r04cpu_firmware
5 Mitsubishielectric melsec_iq-r08cpu_firmware
6 Mitsubishielectric melsec_iq-r16cpu_firmware
7 Mitsubishielectric melsec_iq-r32cpu_firmware
8 Mitsubishielectric melsec_iq-r120cpu_firmware
9 Mitsubishielectric melsec_iq-r08fcpu_firmware
10 Mitsubishielectric melsec_iq-r16fcpu_firmware
11 Mitsubishielectric melsec_iq-r32fcpu_firmware
12 Mitsubishielectric melsec_iq-r120fcpu_firmware
13 Mitsubishielectric melsec_iq-r08pcpu_firmware
14 Mitsubishielectric melsec_iq-r16pcpu_firmware
15 Mitsubishielectric melsec_iq-r32pcpu_firmware
16 Mitsubishielectric melsec_iq-r120pcpu_firmware
17 Mitsubishielectric melsec_iq-r08sfcpu_firmware
18 Mitsubishielectric melsec_iq-r16sfcpu_firmware
19 Mitsubishielectric melsec_iq-r32sfcpu_firmware
20 Mitsubishielectric melsec_iq-r120sfcpu_firmware
21 Mitsubishielectric melsec_iq-rj71en71_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-13238.

URL Resource
http://jvn.jp/vu/JVNVU97662844/index.html Third Party Advisory
https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-001_en.pdf Vendor Advisory
https://www.us-cert.gov/ics/advisories/icsa-20-161-02 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

blogs, CVEs, and other publications

Updated: 10 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 5, 2023, 6:45 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-13238 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-13238 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 23, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://jvn.jp/vu/JVNVU97662844/index.html No Types Assigned http://jvn.jp/vu/JVNVU97662844/index.html Third Party Advisory
    Changed Reference Type https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-001_en.pdf No Types Assigned https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-001_en.pdf Vendor Advisory
    Changed Reference Type https://www.us-cert.gov/ics/advisories/icsa-20-161-02 No Types Assigned https://www.us-cert.gov/ics/advisories/icsa-20-161-02 Third Party Advisory, US Government Resource
    Added CWE NIST CWE-400
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r00cpu_firmware:*:*:*:*:*:*:*:* versions up to (including) 7 OR cpe:2.3:h:mitsubishielectric:melsec_iq-r00cpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r01cpu_firmware:*:*:*:*:*:*:*:* versions up to (including) 7 OR cpe:2.3:h:mitsubishielectric:melsec_iq-r01cpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r02cpu_firmware:*:*:*:*:*:*:*:* versions up to (including) 7 OR cpe:2.3:h:mitsubishielectric:melsec_iq-r02cpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r04cpu_firmware:*:*:*:*:*:*:*:* versions up to (including) 39 OR cpe:2.3:h:mitsubishielectric:melsec_iq-r04cpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r08cpu_firmware:*:*:*:*:*:*:*:* versions up to (including) 39 OR cpe:2.3:h:mitsubishielectric:melsec_iq-r08cpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r16cpu_firmware:*:*:*:*:*:*:*:* versions up to (including) 39 OR cpe:2.3:h:mitsubishielectric:melsec_iq-r16cpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r32cpu_firmware:*:*:*:*:*:*:*:* versions up to (including) 39 OR cpe:2.3:h:mitsubishielectric:melsec_iq-r32cpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r120cpu_firmware:*:*:*:*:*:*:*:* versions up to (including) 39 OR cpe:2.3:h:mitsubishielectric:melsec_iq-r120cpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r08fcpu_firmware:*:*:*:*:*:*:*:* versions up to (including) 20 OR cpe:2.3:h:mitsubishielectric:melsec_iq-r08fcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r16fcpu_firmware:*:*:*:*:*:*:*:* versions up to (including) 20 OR cpe:2.3:h:mitsubishielectric:melsec_iq-r16fcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r32fcpu_firmware:*:*:*:*:*:*:*:* versions up to (including) 20 OR cpe:2.3:h:mitsubishielectric:melsec_iq-r32fcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r120fcpu_firmware:*:*:*:*:*:*:*:* versions up to (including) 20 OR cpe:2.3:h:mitsubishielectric:melsec_iq-r120fcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r08pcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-r08pcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r16pcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-r16pcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r32pcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-r32pcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r120pcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-r120pcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r08sfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-r08sfcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r16sfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-r16sfcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r32sfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-r32sfcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-r120sfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-r120sfcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-rj71en71_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-rj71en71:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference https://www.us-cert.gov/ics/advisories/icsa-20-161-02 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-13238 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-13238 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} 0.05%

score

0.69564

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability