Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_MITSUBISHI_CVE-2020-5666.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Mitsubishi Electric MELSEC iQ-R Series Uncontrolled Resource Consumption (CVE-2020-5666)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11
melsec iq-r series
uncontrolled resource
cve-2020-5666
denial-of-service
tenable.ot scanner

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.009

Percentile

83.0%

Uncontrolled resource consumption vulnerability in MELSEC iQ-R Series CPU Modules (R00/01/02CPU Firmware versions from β€˜05’ to β€˜19’ and R04/08/16/32/120(EN)CPU Firmware versions from β€˜35’ to β€˜51’) allows a remote attacker to cause an error in a CPU unit via a specially crafted HTTP packet, which may lead to a denial-of-service (DoS) condition in execution of the program and its communication.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500495);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/04");

  script_cve_id("CVE-2020-5666");
  script_xref(name:"ICSA", value:"20-317-01");

  script_name(english:"Mitsubishi Electric MELSEC iQ-R Series Uncontrolled Resource Consumption (CVE-2020-5666)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Uncontrolled resource consumption vulnerability in MELSEC iQ-R Series CPU Modules (R00/01/02CPU Firmware versions from
'05' to '19' and R04/08/16/32/120(EN)CPU Firmware versions from '35' to '51') allows a remote attacker to cause an error
in a CPU unit via a specially crafted HTTP packet, which may lead to a denial-of-service (DoS) condition in execution of
the program and its communication.  

This plugin only works with Tenable.ot. Please visit
https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://jvn.jp/jp/JVN44764844/index.html");
  script_set_attribute(attribute:"see_also", value:"https://jvn.jp/en/jp/JVN44764844/index.html");
  # https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-015_en.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?be987ec8");
  script_set_attribute(attribute:"see_also", value:"https://us-cert.cisa.gov/ics/advisories/icsa-20-317-01");
  script_set_attribute(attribute:"solution", value:
'The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Mitsubishi Electric has issued the following firmware versions to address this issue:

- R00/01/02CPU firmware Versions 20 or later
- R04/08/16/32/120(EN)CPU firmware Versions 52 or later

Mitsubishi Electric also recommends the following practices:

- If the web server function is not needed, change the setting for "To Use or Not to Use Web ServerҀ to Γ’Β€ΒœNot Use.Ҁ
- Use a firewall or virtual private network (VPN), etc., to prevent unauthorized access when Internet access is
required.
- Use within a trusted LAN and block access from untrusted networks and hosts through firewall.

For more information about this vulnerability and the associated mitigations, please see the vulnerability information
on the Mitsubishi website.');
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-5666");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(400);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/11/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/11/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:melsec_iq-r00_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:melsec_iq-r01_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:melsec_iq-r02_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:melsec_iq-r04_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:melsec_iq-r16_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:melsec_iq-r08_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:melsec_iq-r32_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:melsec_iq-r120_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Mitsubishi");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Mitsubishi');

var asset = tenable_ot::assets::get(vendor:'Mitsubishi');

var vuln_cpes = {
    "cpe:/o:mitsubishielectric:melsec_iq-r00_firmware" :
        {"versionEndIncluding" : "19", "versionStartIncluding" : "05", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:melsec_iq-r01_firmware" :
        {"versionEndIncluding" : "19", "versionStartIncluding" : "05", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:melsec_iq-r02_firmware" :
        {"versionEndIncluding" : "19", "versionStartIncluding" : "05", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:melsec_iq-r04_firmware" :
        {"versionEndIncluding" : "51", "versionStartIncluding" : "35", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:melsec_iq-r16_firmware" :
        {"versionEndIncluding" : "51", "versionStartIncluding" : "35", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:melsec_iq-r08_firmware" :
        {"versionEndIncluding" : "51", "versionStartIncluding" : "35", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:melsec_iq-r32_firmware" :
        {"versionEndIncluding" : "51", "versionStartIncluding" : "35", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:melsec_iq-r120_firmware" :
        {"versionEndIncluding" : "51", "versionStartIncluding" : "35", "family" : "MELSECiQR"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.009

Percentile

83.0%

Related for TENABLE_OT_MITSUBISHI_CVE-2020-5666.NASL