7.5
HIGH
CVE-2022-24946
Mitsubishi Electric MELSEC iQ-R Series & MELSEC-Q Series & MELSEC-L Series & MELIPC Series Denial of Service Remote Vulnerability
Description

Improper Resource Locking vulnerability in Mitsubishi Electric MELSEC iQ-R Series R12CCPU-V firmware versions "16" and prior, Mitsubishi Electric MELSEC-Q Series Q03UDECPU the first 5 digits of serial No. "24061" and prior, Mitsubishi Electric MELSEC-Q Series Q04/06/10/13/20/26/50/100UDEHCPU the first 5 digits of serial No. "24061" and prior, Mitsubishi Electric MELSEC-Q Series Q03/04/06/13/26UDVCPU the first 5 digits of serial number "24051" and prior, Mitsubishi Electric MELSEC-Q Series Q04/06/13/26UDPVCPU the first 5 digits of serial number "24051" and prior, Mitsubishi Electric MELSEC-Q Series Q12DCCPU-V all versions, Mitsubishi Electric MELSEC-Q Series Q24DHCCPU-V(G) all versions, Mitsubishi Electric MELSEC-Q Series Q24/26DHCCPU-LS all versions, Mitsubishi Electric MELSEC-L series L02/06/26CPU(-P) the first 5 digits of serial number "24051" and prior, Mitsubishi Electric MELSEC-L series L26CPU-(P)BT the first 5 digits of serial number "24051" and prior and Mitsubishi Electric MELIPC Series MI5122-VW firmware versions "05" and prior allows a remote unauthenticated attacker to cause a denial of service (DoS) condition in Ethernet communications by sending specially crafted packets. A system reset of the products is required for recovery.

INFO

Published Date :

June 15, 2022, 9:15 p.m.

Last Modified :

Aug. 19, 2022, 11:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-24946 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mitsubishielectric q03udecpu_firmware
2 Mitsubishielectric q04udehcpu_firmware
3 Mitsubishielectric q04udpvcpu_firmware
4 Mitsubishielectric q04udvcpu_firmware
5 Mitsubishielectric q100udehcpu_firmware
6 Mitsubishielectric q50udehcpu_firmware
7 Mitsubishielectric q26dhccpu-ls_firmware
8 Mitsubishielectric q26udehcpu_firmware
9 Mitsubishielectric q26udpvcpu_firmware
10 Mitsubishielectric q26udvcpu_firmware
11 Mitsubishielectric q20udehcpu_firmware
12 Mitsubishielectric q13udehcpu_firmware
13 Mitsubishielectric q13udpvcpu_firmware
14 Mitsubishielectric q13udvcpu_firmware
15 Mitsubishielectric q10udehcpu_firmware
16 Mitsubishielectric q06ccpu-v_firmware
17 Mitsubishielectric q06phcpu_firmware
18 Mitsubishielectric q06udehcpu_firmware
19 Mitsubishielectric q06udpvcpu_firmware
20 Mitsubishielectric q06udvcpu_firmware
21 Mitsubishielectric l02cpu_firmware
22 Mitsubishielectric l02cpu-p_firmware
23 Mitsubishielectric l02scpu_firmware
24 Mitsubishielectric l02scpu-p_firmware
25 Mitsubishielectric l06cpu_firmware
26 Mitsubishielectric l06cpu-p_firmware
27 Mitsubishielectric l26cpu_firmware
28 Mitsubishielectric l26cpu-\(p\)bt_firmware
29 Mitsubishielectric l26cpu-bt_firmware
30 Mitsubishielectric l26cpu-bt-cm_firmware
31 Mitsubishielectric l26cpu-p_firmware
32 Mitsubishielectric l26cpu-pbt_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-24946.

URL Resource
https://jvn.jp/vu/JVNVU90895626/index.html Third Party Advisory
https://www.cisa.gov/uscert/ics/advisories/icsa-22-172-01
https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-007_en.pdf Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24946 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24946 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 19, 2022

    Action Type Old Value New Value
    Changed Description Improper Resource Locking vulnerability in Mitsubishi Electric MELSEC-Q Series Q03UDECPU all versions, Mitsubishi Electric MELSEC-Q Series Q04/06/10/13/20/26/50/100UDEHCPU all versions, Mitsubishi Electric MELSEC-Q Series Q03/04/06/13/26UDVCPU the first 5 digits of serial number "24051" and prior, Mitsubishi Electric MELSEC-Q Series Q04/06/13/26UDPVCPU the first 5 digits of serial number "24051" and prior, Mitsubishi Electric MELSEC-L series L02/06/26CPU(-P) the first 5 digits of serial number "24051" and prior and Mitsubishi Electric MELSEC-L series L26CPU-(P)BT the first 5 digits of serial number "24051" and prior allows a remote unauthenticated attacker to cause a denial of service (DoS) condition in Ethernet communications by sending specially crafted packets. A system reset of the products is required for recovery. Improper Resource Locking vulnerability in Mitsubishi Electric MELSEC iQ-R Series R12CCPU-V firmware versions "16" and prior, Mitsubishi Electric MELSEC-Q Series Q03UDECPU the first 5 digits of serial No. "24061" and prior, Mitsubishi Electric MELSEC-Q Series Q04/06/10/13/20/26/50/100UDEHCPU the first 5 digits of serial No. "24061" and prior, Mitsubishi Electric MELSEC-Q Series Q03/04/06/13/26UDVCPU the first 5 digits of serial number "24051" and prior, Mitsubishi Electric MELSEC-Q Series Q04/06/13/26UDPVCPU the first 5 digits of serial number "24051" and prior, Mitsubishi Electric MELSEC-Q Series Q12DCCPU-V all versions, Mitsubishi Electric MELSEC-Q Series Q24DHCCPU-V(G) all versions, Mitsubishi Electric MELSEC-Q Series Q24/26DHCCPU-LS all versions, Mitsubishi Electric MELSEC-L series L02/06/26CPU(-P) the first 5 digits of serial number "24051" and prior, Mitsubishi Electric MELSEC-L series L26CPU-(P)BT the first 5 digits of serial number "24051" and prior and Mitsubishi Electric MELIPC Series MI5122-VW firmware versions "05" and prior allows a remote unauthenticated attacker to cause a denial of service (DoS) condition in Ethernet communications by sending specially crafted packets. A system reset of the products is required for recovery.
    Added Reference https://www.cisa.gov/uscert/ics/advisories/icsa-22-172-01 [No Types Assigned]
  • Reanalysis by [email protected]

    Jun. 30, 2022

    Action Type Old Value New Value
    Removed CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q03udecpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q03udecpu:-:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q03\/04\/06\/13\/26udvcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q03\/04\/06\/13\/26udvcpu:-:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q04\/06\/10\/13\/20\/26\/50\/100udehcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q04\/06\/10\/13\/20\/26\/50\/100udehcpu:-:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q04\/06\/13\/26udpvcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q04\/06\/13\/26udpvcpu:-:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:l02\/06\/26cpu-p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:l02\/06\/26cpu-p:-:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:l26cpu-\(p\)bt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:l26cpu-\(p\)bt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q03udecpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q03udecpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q04udehcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q04udehcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q04udpvcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q04udpvcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q04udvcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q04udvcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q100udehcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q100udehcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q50udehcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q50udehcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q26dhccpu-ls_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q26dhccpu-ls:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q26udehcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q26udehcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q26udpvcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q26udpvcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q26udvcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q26udvcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q20udehcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q20udehcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q13udehcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q13udehcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q13udpvcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q13udpvcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q13udvcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q13udvcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q10udehcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q10udehcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q06ccpu-v_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q06ccpu-v:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q06phcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q06phcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q06udehcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q06udehcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q06udpvcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q06udpvcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q06udvcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q06udvcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:l02cpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:l02cpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:l02cpu-p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:l02cpu-p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:l02scpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:l02scpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:l02scpu-p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:l02scpu-p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:l06cpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:l06cpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:l06cpu-p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:l06cpu-p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:l26cpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:l26cpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:l26cpu-\(p\)bt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:l26cpu-\(p\)bt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:l26cpu-bt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:l26cpu-bt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:l26cpu-bt-cm_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:l26cpu-bt-cm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:l26cpu-p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:l26cpu-p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:l26cpu-pbt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:l26cpu-pbt:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jun. 28, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://jvn.jp/vu/JVNVU90895626/index.html No Types Assigned https://jvn.jp/vu/JVNVU90895626/index.html Third Party Advisory
    Changed Reference Type https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-007_en.pdf No Types Assigned https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-007_en.pdf Vendor Advisory
    Added CWE NIST CWE-667
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q03udecpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q03udecpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q03\/04\/06\/13\/26udvcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q03\/04\/06\/13\/26udvcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q04\/06\/10\/13\/20\/26\/50\/100udehcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q04\/06\/10\/13\/20\/26\/50\/100udehcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:q04\/06\/13\/26udpvcpu_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:q04\/06\/13\/26udpvcpu:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:l02\/06\/26cpu-p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:l02\/06\/26cpu-p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:l26cpu-\(p\)bt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:l26cpu-\(p\)bt:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 21, 2022

    Action Type Old Value New Value
    Removed Reference https://jvn.jp/vu/JVNVU#90895626/index.html [No Types Assigned]
    Added Reference https://jvn.jp/vu/JVNVU90895626/index.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24946 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-24946 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.29 }} 0.04%

score

0.65894

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability