5.3
MEDIUM
CVE-2021-20598
Mitsubishi Electric MELSEC iQ-R series CPU modules Brute Force Account Lockout Vulnerability
Description

Overly Restrictive Account Lockout Mechanism vulnerability in Mitsubishi Electric MELSEC iQ-R series CPU modules (R08/16/32/120SFCPU all versions, R08/16/32/120PSFCPU all versions) allows a remote unauthenticated attacker to lockout a legitimate user by continuously trying login with incorrect password.

INFO

Published Date :

Aug. 6, 2021, 5:15 p.m.

Last Modified :

Aug. 27, 2021, 1:10 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-20598 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-20598 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mitsubishielectric r08sfcpu_firmware
2 Mitsubishielectric r16sfcpu_firmware
3 Mitsubishielectric r32sfcpu_firmware
4 Mitsubishielectric r120sfcpu_firmware
5 Mitsubishielectric r08psfcpu_firmware
6 Mitsubishielectric r16psfcpu_firmware
7 Mitsubishielectric r32psfcpu_firmware
8 Mitsubishielectric r120psfcpu_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-20598.

URL Resource
https://jvn.jp/vu/JVNVU98578731/index.html Third Party Advisory
https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-010_en.pdf Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Tools to dissect the Mitsubishi Electric MELSOFT protocol and warn on potential attacks related with the authentication and authorization stages.

Lua

Updated: 3 months, 2 weeks ago
6 stars 1 fork 1 watcher
Born at : Nov. 8, 2023, 9:09 a.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-20598 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-20598 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 27, 2021

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:r08_sfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r08_sfcpu:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:mitsubishielectric:r08sfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r08sfcpu:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:r16_sfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r16_sfcpu:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:mitsubishielectric:r16sfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r16sfcpu:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:r32_sfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r32_sfcpu:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:mitsubishielectric:r32sfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r32sfcpu:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:r120_sfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r120_sfcpu:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:mitsubishielectric:r120sfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r120sfcpu:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:r08_psfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r08_psfcpu:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:mitsubishielectric:r08psfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r08psfcpu:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:r16_psfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r16_psfcpu:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:mitsubishielectric:r16psfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r16psfcpu:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:r32_psfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r32_psfcpu:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:mitsubishielectric:r32psfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r32psfcpu:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:r120_psfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r120_psfcpu:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:mitsubishielectric:r120psfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r120psfcpu:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Aug. 16, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://jvn.jp/vu/JVNVU98578731/index.html No Types Assigned https://jvn.jp/vu/JVNVU98578731/index.html Third Party Advisory
    Changed Reference Type https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-010_en.pdf No Types Assigned https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-010_en.pdf Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:r08_sfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r08_sfcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:r16_sfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r16_sfcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:r32_sfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r32_sfcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:r120_sfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r120_sfcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:r08_psfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r08_psfcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:r16_psfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r16_psfcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:r32_psfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r32_psfcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:r120_psfcpu_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:r120_psfcpu:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-20598 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.00%

score

0.56560

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability