CWE-130
Improper Handling of Length Parameter Inconsistency
The product parses a formatted message or structure, but it does not handle or incorrectly handles a length field that is inconsistent with the actual length of the associated data.
CVE-2023-53157 (GCVE-0-2023-53157)
Vulnerability from cvelistv5
Published
2025-07-27 00:00
Modified
2025-07-28 15:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-130 - Improper Handling of Length Parameter Inconsistency
Summary
The rosenpass crate before 0.2.1 for Rust allows remote attackers to cause a denial of service (panic) via a one-byte UDP packet.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-53157", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-28T15:03:06.780002Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-28T15:03:12.080Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "rosenpass", "vendor": "rosenpass", "versions": [ { "lessThan": "0.2.1", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "The rosenpass crate before 0.2.1 for Rust allows remote attackers to cause a denial of service (panic) via a one-byte UDP packet." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-130", "description": "CWE-130 Improper Handling of Length Parameter Inconsistency", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-27T23:45:30.348Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/rosenpass/rosenpass/commit/93439858d1c44294a7b377f775c4fc897a370bb2" }, { "url": "https://github.com/advisories/GHSA-6ggr-cwv4-g7qg" }, { "url": "https://rustsec.org/advisories/RUSTSEC-2023-0077.html" }, { "url": "https://crates.io/crates/rosenpass" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-53157", "datePublished": "2025-07-27T00:00:00.000Z", "dateReserved": "2025-07-27T00:00:00.000Z", "dateUpdated": "2025-07-28T15:03:12.080Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10458 (GCVE-0-2025-10458)
Vulnerability from cvelistv5
Published
2025-09-19 05:20
Modified
2025-09-19 13:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-130 - Improper Handling of Length Parameter Inconsistency
Summary
Parameters are not validated or sanitized, and are later used in various internal operations.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
zephyrproject-rtos | Zephyr |
Version: * |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10458", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-19T13:08:29.554119Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-19T13:08:35.786Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "Zephyr", "product": "Zephyr", "repo": "https://github.com/zephyrproject-rtos/zephyr", "vendor": "zephyrproject-rtos", "versions": [ { "lessThanOrEqual": "4.1.0", "status": "affected", "version": "*", "versionType": "git" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Bluetooth: le_conn_rsp does not sanitize CID, MTU, MPS values" } ], "value": "Parameters are not validated or sanitized, and are later used in various internal operations." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-130", "description": "Improper Handling of Length Parameter Inconsistency", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-19T05:20:20.097Z", "orgId": "e2e69745-5e70-4e92-8431-deb5529a81ad", "shortName": "zephyr" }, "references": [ { "url": "https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-vmww-237q-2fwp" } ], "source": { "discovery": "UNKNOWN" }, "title": "Bluetooth: le_conn_rsp does not sanitize CID, MTU, MPS values", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "e2e69745-5e70-4e92-8431-deb5529a81ad", "assignerShortName": "zephyr", "cveId": "CVE-2025-10458", "datePublished": "2025-09-19T05:20:20.097Z", "dateReserved": "2025-09-15T05:11:56.819Z", "dateUpdated": "2025-09-19T13:08:35.786Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-52949 (GCVE-0-2025-52949)
Vulnerability from cvelistv5
Published
2025-07-11 14:40
Modified
2025-07-11 15:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-130 - Improper Handling of Length Parameter Inconsistency
Summary
An Improper Handling of Length Parameter Inconsistency vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a logically adjacent BGP peer sending a specifically malformed BGP packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.
Only systems configured for Ethernet Virtual Private Networking (EVPN) signaling are vulnerable to this issue.
This issue affects iBGP and eBGP, and both IPv4 and IPv6 are affected by this vulnerability.This issue affects:
Junos OS:
* all versions before 21.4R3-S11,
* from 22.2 before 22.2R3-S7,
* from 22.4 before 22.4R3-S7,
* from 23.2 before 23.2R2-S4,
* from 23.4 before 23.4R2-S5,
* from 24.2 before 24.2R2-S1,
* from 24.4 before 24.4R1-S3, 24.4R2;
Junos OS Evolved:
* all versions before 22.2R3-S7-EVO,
* from 22.4-EVO before 22.4R3-S7-EVO,
* from 23.2-EVO before 23.2R2-S4-EVO,
* from 23.4-EVO before 23.4R2-S5-EVO,
* from 24.2-EVO before 24.2R2-S1-EVO,
* from 24.4-EVO before 24.4R1-S3-EVO, 24.4R2-EVO.
References
▼ | URL | Tags |
---|---|---|
https://supportportal.juniper.net/JSA100053 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Juniper Networks | Junos OS |
Version: 0 ≤ Version: 22.2 ≤ Version: 22.4 ≤ Version: 23.2 ≤ Version: 23.4 ≤ Version: 24.2 ≤ Version: 24.4 ≤ |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-52949", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-11T15:05:51.634973Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-11T15:05:58.938Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "lessThan": "21.4R3-S11", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.2R3-S7", "status": "affected", "version": "22.2", "versionType": "semver" }, { "lessThan": "22.4R3-S7", "status": "affected", "version": "22.4", "versionType": "semver" }, { "lessThan": "23.2R2-S4", "status": "affected", "version": "23.2", "versionType": "semver" }, { "lessThan": "23.4R2-S5", "status": "affected", "version": "23.4", "versionType": "semver" }, { "lessThan": "24.2R2-S1", "status": "affected", "version": "24.2", "versionType": "semver" }, { "lessThan": "24.4R1-S3, 24.4R2", "status": "affected", "version": "24.4", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "Junos OS Evolved", "vendor": "Juniper Networks", "versions": [ { "lessThan": "22.2R3-S7-EVO", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "22.4R3-S7-EVO", "status": "affected", "version": "22.4-EVO", "versionType": "semver" }, { "lessThan": "23.2R2-S4-EVO", "status": "affected", "version": "23.2-EVO", "versionType": "semver" }, { "lessThan": "23.4R2-S5-EVO", "status": "affected", "version": "23.4-EVO", "versionType": "semver" }, { "lessThan": "24.2R2-S1-EVO", "status": "affected", "version": "24.2-EVO", "versionType": "semver" }, { "lessThan": "24.4R1-S3-EVO, 24.4R2-EVO", "status": "affected", "version": "24.4-EVO", "versionType": "semver" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue only affects systems configured for EVPN signaling.\u0026nbsp; For example:\u003cbr\u003e\u003cbr\u003e\u003ctt\u003e[protocols bgp family evpn signaling]\u003c/tt\u003e" } ], "value": "This issue only affects systems configured for EVPN signaling.\u00a0 For example:\n\n[protocols bgp family evpn signaling]" } ], "credits": [ { "lang": "en", "type": "finder", "value": "Juniper SIRT would like to acknowledge and thank Craig Dods from Meta\u2019s Infrastructure Security Engineering team for responsibly reporting this vulnerability." } ], "datePublic": "2025-07-09T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Improper Handling of Length Parameter Inconsistency vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a logically adjacent BGP peer sending a specifically malformed BGP packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.\u003cbr\u003e\u003cbr\u003eOnly systems configured for Ethernet Virtual Private Networking (EVPN) signaling are vulnerable to this issue.\u0026nbsp;\u003cbr\u003e\u003cbr\u003eThis issue affects iBGP and eBGP, and both IPv4 and IPv6 are affected by this vulnerability.\u003cp\u003eThis issue affects:\u003c/p\u003e\u003cp\u003eJunos OS:\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eall versions before 21.4R3-S11,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 22.2 before 22.2R3-S7,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 22.4 before 22.4R3-S7,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 23.2 before 23.2R2-S4,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 23.4 before 23.4R2-S5,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 24.2 before 24.2R2-S1,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 24.4 before 24.4R1-S3, 24.4R2;\u0026nbsp;\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e\u003cp\u003eJunos OS Evolved:\u0026nbsp;\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cul\u003e\u003cli\u003eall versions before 22.2R3-S7-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 22.4-EVO before 22.4R3-S7-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 23.2-EVO before 23.2R2-S4-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 23.4-EVO before 23.4R2-S5-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 24.2-EVO before 24.2R2-S1-EVO,\u0026nbsp;\u003c/li\u003e\u003cli\u003efrom 24.4-EVO before 24.4R1-S3-EVO, 24.4R2-EVO.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003e\u003c/p\u003e" } ], "value": "An Improper Handling of Length Parameter Inconsistency vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows a logically adjacent BGP peer sending a specifically malformed BGP packet to cause rpd to crash and restart, resulting in a Denial of Service (DoS). Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition.\n\nOnly systems configured for Ethernet Virtual Private Networking (EVPN) signaling are vulnerable to this issue.\u00a0\n\nThis issue affects iBGP and eBGP, and both IPv4 and IPv6 are affected by this vulnerability.This issue affects:\n\nJunos OS:\u00a0\n\n\n\n * all versions before 21.4R3-S11,\u00a0\n * from 22.2 before 22.2R3-S7,\u00a0\n * from 22.4 before 22.4R3-S7,\u00a0\n * from 23.2 before 23.2R2-S4,\u00a0\n * from 23.4 before 23.4R2-S5,\u00a0\n * from 24.2 before 24.2R2-S1,\u00a0\n * from 24.4 before 24.4R1-S3, 24.4R2;\u00a0\n\n\n\n\nJunos OS Evolved:\u00a0\n\n\n\n * all versions before 22.2R3-S7-EVO,\u00a0\n * from 22.4-EVO before 22.4R3-S7-EVO,\u00a0\n * from 23.2-EVO before 23.2R2-S4-EVO,\u00a0\n * from 23.4-EVO before 23.4R2-S5-EVO,\u00a0\n * from 24.2-EVO before 24.2R2-S1-EVO,\u00a0\n * from 24.4-EVO before 24.4R1-S3-EVO, 24.4R2-EVO." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] }, { "cvssV4_0": { "Automatable": "YES", "Recovery": "AUTOMATIC", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "ADJACENT", "baseScore": 7.1, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "AMBER", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "CONCENTRATED", "vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L/AU:Y/R:A/V:C/RE:M/U:Amber", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "MODERATE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-130", "description": "CWE-130 Improper Handling of Length Parameter Inconsistency", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-11T14:40:41.658Z", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://supportportal.juniper.net/JSA100053" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The following software releases have been updated to resolve this specific issue: \u003cbr\u003e\u003cbr\u003eJunos OS: 21.4R3-S11, 22.2R3-S7, 22.4R3-S7, 23.2R2-S4, 23.4R2-S5, 24.2R2-S1, 24.4R1-S3, 24.4R2, 25.2R1, and all subsequent releases.\u003cbr\u003eJunos OS Evolved: 22.2R3-S7-EVO, 22.4R3-S7-EVO, 23.2R2-S4-EVO, 23.4R2-S5-EVO, 24.2R2-S1-EVO, 24.4R1-S3-EVO, 24.4R2-EVO, 25.2R1-EVO, and all subsequent releases.\u003cbr\u003e" } ], "value": "The following software releases have been updated to resolve this specific issue: \n\nJunos OS: 21.4R3-S11, 22.2R3-S7, 22.4R3-S7, 23.2R2-S4, 23.4R2-S5, 24.2R2-S1, 24.4R1-S3, 24.4R2, 25.2R1, and all subsequent releases.\nJunos OS Evolved: 22.2R3-S7-EVO, 22.4R3-S7-EVO, 23.2R2-S4-EVO, 23.4R2-S5-EVO, 24.2R2-S1-EVO, 24.4R1-S3-EVO, 24.4R2-EVO, 25.2R1-EVO, and all subsequent releases." } ], "source": { "advisory": "JSA100053", "defect": [ "1863170" ], "discovery": "EXTERNAL" }, "title": "Junos OS and Junos OS Evolved: In an EVPN environment, receipt of specifically malformed BGP update causes RPD crash", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are no known workarounds for this issue." } ], "value": "There are no known workarounds for this issue." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2025-52949", "datePublished": "2025-07-11T14:40:41.658Z", "dateReserved": "2025-06-23T13:16:01.408Z", "dateUpdated": "2025-07-11T15:05:58.938Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-53604 (GCVE-0-2025-53604)
Vulnerability from cvelistv5
Published
2025-07-05 00:00
Modified
2025-07-08 14:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-130 - Improper Handling of Length Parameter Inconsistency
Summary
The web-push crate before 0.10.3 for Rust allows a denial of service (memory consumption) in the built-in clients via a large integer in a Content-Length header.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-53604", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-08T13:10:45.489131Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-08T14:35:55.692Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "web-push", "vendor": "pimeys", "versions": [ { "lessThan": "0.10.3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "The web-push crate before 0.10.3 for Rust allows a denial of service (memory consumption) in the built-in clients via a large integer in a Content-Length header." } ], "metrics": [ { "cvssV3_1": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-130", "description": "CWE-130 Improper Handling of Length Parameter Inconsistency", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-05T00:33:04.548Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://rustsec.org/advisories/RUSTSEC-2025-0015.html" }, { "url": "https://github.com/pimeys/rust-web-push/pull/68" }, { "url": "https://crates.io/crates/web-push" } ], "x_generator": { "engine": "enrichogram 0.0.1" } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2025-53604", "datePublished": "2025-07-05T00:00:00.000Z", "dateReserved": "2025-07-05T00:00:00.000Z", "dateUpdated": "2025-07-08T14:35:55.692Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-54646 (GCVE-0-2025-54646)
Vulnerability from cvelistv5
Published
2025-08-06 02:50
Modified
2025-08-06 15:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-130 - Improper Handling of Length Parameter Inconsistency
Summary
Vulnerability of inadequate packet length check in the BLE module.
Impact: Successful exploitation of this vulnerability may affect performance.
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-54646", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-06T15:12:00.487058Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-06T15:39:49.052Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "HarmonyOS", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "5.1.0" }, { "status": "affected", "version": "5.0.1" }, { "status": "affected", "version": "4.3.0" }, { "status": "affected", "version": "4.2.0" }, { "status": "affected", "version": "4.0.0" }, { "status": "affected", "version": "3.1.0" }, { "status": "affected", "version": "3.0.0" }, { "status": "affected", "version": "2.1.0" }, { "status": "affected", "version": "2.0.0" } ] }, { "defaultStatus": "unaffected", "product": "EMUI", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "14.0.0" }, { "status": "affected", "version": "13.0.0" }, { "status": "affected", "version": "12.0.0" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Vulnerability of inadequate packet length check in the BLE module.\u003cbr\u003eImpact: Successful exploitation of this vulnerability may affect performance." } ], "value": "Vulnerability of inadequate packet length check in the BLE module.\nImpact: Successful exploitation of this vulnerability may affect performance." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-130", "description": "CWE-130 Improper Handling of Length Parameter Inconsistency", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-06T02:50:23.319Z", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "url": "https://consumer.huawei.com/en/support/bulletin/2025/8/" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2025-54646", "datePublished": "2025-08-06T02:50:23.319Z", "dateReserved": "2025-07-28T03:55:34.532Z", "dateUpdated": "2025-08-06T15:39:49.052Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-5514 (GCVE-0-2025-5514)
Vulnerability from cvelistv5
Published
2025-08-25 05:55
Modified
2025-08-26 04:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-130 - Improper Handling of Length Parameter Inconsistency
Summary
Improper Handling of Length Parameter Inconsistency vulnerability in web server function on Mitsubishi Electric Corporation MELSEC iQ-F Series CPU module allows a remote unauthenticated attacker to delay the processing of the web server function and prevent legitimate users from utilizing the web server function, by sending a specially crafted HTTP request.
References
▼ | URL | Tags |
---|---|---|
https://www.mitsubishielectric.com/psirt/vulnerability/pdf/2025-010_en.pdf | vendor-advisory | |
https://jvn.jp/vu/JVNVU90316328/ | government-resource | |
https://www.cisa.gov/news-events/ics-advisories/icsa-25-233-01 | government-resource |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5514", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-25T18:00:52.704111Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-25T18:01:56.368Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-32MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-32MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-32MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-32MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-32MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-32MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-64MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-64MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-64MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-64MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-64MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-64MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-80MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-80MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-80MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-80MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-80MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5U-80MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UC-32MT/D", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UC-32MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UC-64MT/D", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UC-64MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UC-96MT/D", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UC-96MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UC-32MT/DS-TS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UC-32MT/DSS-TS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UC-32MR/DS-TS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "1.060 and later" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-24MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-24MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-24MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-24MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-24MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-24MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-40MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-40MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-40MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-40MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-40MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-40MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-60MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-60MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-60MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-60MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-60MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-60MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-24MT/ES-A", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-24MR/ES-A", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-40MT/ES-A", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-40MR/ES-A", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-60MT/ES-A", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5UJ-60MR/ES-A", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-30MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-30MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-30MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-40MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-40MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-40MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-60MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-60MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-60MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-80MT/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-80MT/ESS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-80MR/ES", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-30MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-30MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-30MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-40MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-40MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-40MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-60MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-60MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-60MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-80MT/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-80MT/DSS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC iQ-F Series FX5S-80MR/DS", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper Handling of Length Parameter Inconsistency vulnerability in web server function on Mitsubishi Electric Corporation MELSEC iQ-F Series CPU module allows a remote unauthenticated attacker to delay the processing of the web server function and prevent legitimate users from utilizing the web server function, by sending a specially crafted HTTP request." } ], "value": "Improper Handling of Length Parameter Inconsistency vulnerability in web server function on Mitsubishi Electric Corporation MELSEC iQ-F Series CPU module allows a remote unauthenticated attacker to delay the processing of the web server function and prevent legitimate users from utilizing the web server function, by sending a specially crafted HTTP request." } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "Denial-of-Service (DoS)" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-130", "description": "CWE-130 Improper Handling of Length Parameter Inconsistency", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-26T04:19:57.230Z", "orgId": "e0f77b61-78fd-4786-b3fb-1ee347a748ad", "shortName": "Mitsubishi" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.mitsubishielectric.com/psirt/vulnerability/pdf/2025-010_en.pdf" }, { "tags": [ "government-resource" ], "url": "https://jvn.jp/vu/JVNVU90316328/" }, { "tags": [ "government-resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-233-01" } ], "source": { "discovery": "UNKNOWN" }, "title": "Denial-of-Service(DoS) Vulnerability in Web server function on MELSEC iQ-F Series CPU module", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e0f77b61-78fd-4786-b3fb-1ee347a748ad", "assignerShortName": "Mitsubishi", "cveId": "CVE-2025-5514", "datePublished": "2025-08-25T05:55:32.622Z", "dateReserved": "2025-06-03T06:22:17.624Z", "dateUpdated": "2025-08-26T04:19:57.230Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-8531 (GCVE-0-2025-8531)
Vulnerability from cvelistv5
Published
2025-09-19 09:30
Modified
2025-09-19 11:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-130 - Improper Handling of Length Parameter Inconsistency
Summary
Improper Handling of Length Parameter Inconsistency vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series Q03UDVCPU, Q04UDVCPU, Q06UDVCPU, Q13UDVCPU, Q26UDVCPU, Q04UDPVCPU, Q06UDPVCPU, Q13UDPVCPU, and Q26UDPVCPU with the first 5 digits of serial No. "24082" to "27081" allows a remote attacker to cause an integer underflow by sending specially crafted packets to the affected product to stop Ethernet communication and the execution of control programs on the product, when the user authentication function is enabled. The user authentication function is enabled by default only when settings are configured by GX Works2, which complies with the Cybersecurity Law of the People's Republic of China, and is normally disabled.
References
▼ | URL | Tags |
---|---|---|
https://www.mitsubishielectric.com/psirt/vulnerability/pdf/2025-013_en.pdf | vendor-advisory | |
https://jvn.jp/vu/JVNVU97846038/ | government-resource |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Mitsubishi Electric Corporation | MELSEC-Q Series Q03UDVCPU |
Version: The first 5 digits of serial No. "24082" to "27081" |
|||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-8531", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-19T11:46:02.489151Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-19T11:46:19.666Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "MELSEC-Q Series Q03UDVCPU", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "The first 5 digits of serial No. \"24082\" to \"27081\"" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC-Q Series Q04UDVCPU", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "The first 5 digits of serial No. \"24082\" to \"27081\"" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC-Q Series Q06UDVCPU", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "The first 5 digits of serial No. \"24082\" to \"27081\"" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC-Q Series Q13UDVCPU", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "The first 5 digits of serial No. \"24082\" to \"27081\"" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC-Q Series Q26UDVCPU", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "The first 5 digits of serial No. \"24082\" to \"27081\"" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC-Q Series Q04UDPVCPU", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "The first 5 digits of serial No. \"24082\" to \"27081\"" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC-Q Series Q06UDPVCPU", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "The first 5 digits of serial No. \"24082\" to \"27081\"" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC-Q Series Q13UDPVCPU", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "The first 5 digits of serial No. \"24082\" to \"27081\"" } ] }, { "defaultStatus": "unaffected", "product": "MELSEC-Q Series Q26UDPVCPU", "vendor": "Mitsubishi Electric Corporation", "versions": [ { "status": "affected", "version": "The first 5 digits of serial No. \"24082\" to \"27081\"" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper Handling of Length Parameter Inconsistency vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series Q03UDVCPU, Q04UDVCPU, Q06UDVCPU, Q13UDVCPU, Q26UDVCPU, Q04UDPVCPU, Q06UDPVCPU, Q13UDPVCPU, and Q26UDPVCPU with the first 5 digits of serial No. \"24082\" to \"27081\" allows a remote attacker to cause an integer underflow by sending specially crafted packets to the affected product to stop Ethernet communication and the execution of control programs on the product, when the user authentication function is enabled. The user authentication function is enabled by default only when settings are configured by GX Works2, which complies with the Cybersecurity Law of the People\u0027s Republic of China, and is normally disabled." } ], "value": "Improper Handling of Length Parameter Inconsistency vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series Q03UDVCPU, Q04UDVCPU, Q06UDVCPU, Q13UDVCPU, Q26UDVCPU, Q04UDPVCPU, Q06UDPVCPU, Q13UDPVCPU, and Q26UDPVCPU with the first 5 digits of serial No. \"24082\" to \"27081\" allows a remote attacker to cause an integer underflow by sending specially crafted packets to the affected product to stop Ethernet communication and the execution of control programs on the product, when the user authentication function is enabled. The user authentication function is enabled by default only when settings are configured by GX Works2, which complies with the Cybersecurity Law of the People\u0027s Republic of China, and is normally disabled." } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "Denial-of-Service (DoS)" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-130", "description": "CWE-130 Improper Handling of Length Parameter Inconsistency", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-19T09:30:21.832Z", "orgId": "e0f77b61-78fd-4786-b3fb-1ee347a748ad", "shortName": "Mitsubishi" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.mitsubishielectric.com/psirt/vulnerability/pdf/2025-013_en.pdf" }, { "tags": [ "government-resource" ], "url": "https://jvn.jp/vu/JVNVU97846038/" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e0f77b61-78fd-4786-b3fb-1ee347a748ad", "assignerShortName": "Mitsubishi", "cveId": "CVE-2025-8531", "datePublished": "2025-09-19T09:30:21.832Z", "dateReserved": "2025-08-04T08:24:14.341Z", "dateUpdated": "2025-09-19T11:46:19.666Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation
Phase: Implementation
Description:
- When processing structured incoming data containing a size field followed by raw data, ensure that you identify and resolve any inconsistencies between the size field and the actual size of the data.
Mitigation
Phase: Implementation
Description:
- Do not let the user control the size of the buffer.
Mitigation
Phase: Implementation
Description:
- Validate that the length of the user-supplied data is consistent with the buffer size.
CAPEC-47: Buffer Overflow via Parameter Expansion
In this attack, the target software is given input that the adversary knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.