Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_MITSUBISHI_CVE-2020-5668.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Mitsubishi Electric MELSEC iQ-R Series Uncontrolled Resource Consumption (CVE-2020-5668)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.016 Low

EPSS

Percentile

87.7%

Uncontrolled resource consumption vulnerability in MELSEC iQ-R Series modules (R00/01/02CPU firmware version ‘19’ and earlier, R04/08/16/32/120 (EN) CPU firmware version ‘51’ and earlier, R08/16/32/120SFCPU firmware version ‘22’ and earlier, R08/16/32/120PCPU firmware version ‘25’ and earlier, R08/16/32/120PSFCPU firmware version ‘06’ and earlier, RJ71EN71 firmware version ‘47’ and earlier, RJ71GF11-T2 firmware version ‘47’ and earlier, RJ72GF15-T2 firmware version ‘07’ and earlier, RJ71GP21-SX firmware version ‘47’ and earlier, RJ71GP21S-SX firmware version ‘47’ and earlier, and RJ71GN11-T2 firmware version ‘11’ and earlier) allows a remote unauthenticated attacker to cause an error in a CPU unit and cause a denial-of-service (DoS) condition in execution of the program and its communication, or to cause a denial- of-service (DoS) condition in communication via the unit by receiving a specially crafted SLMP packet

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500549);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2020-5668");

  script_name(english:"Mitsubishi Electric MELSEC iQ-R Series Uncontrolled Resource Consumption (CVE-2020-5668)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Uncontrolled resource consumption vulnerability in MELSEC iQ-R Series modules (R00/01/02CPU firmware version '19' and
earlier, R04/08/16/32/120 (EN) CPU firmware version '51' and earlier, R08/16/32/120SFCPU firmware version '22' and
earlier, R08/16/32/120PCPU firmware version '25' and earlier, R08/16/32/120PSFCPU firmware version '06' and earlier,
RJ71EN71 firmware version '47' and earlier, RJ71GF11-T2 firmware version '47' and earlier, RJ72GF15-T2 firmware version
'07' and earlier, RJ71GP21-SX firmware version '47' and earlier, RJ71GP21S-SX firmware version '47' and earlier, and
RJ71GN11-T2 firmware version '11' and earlier) allows a remote unauthenticated attacker to cause an error in a CPU unit
and cause a denial-of-service (DoS) condition in execution of the program and its communication, or to cause a denial-
of-service (DoS) condition in communication via the unit by receiving a specially crafted SLMP packet  

This plugin only
works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://www.mitsubishielectric.co.jp/psirt/vulnerability/pdf/2020-016.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fba3a9e6");
  # https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-016_en.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7beb54c5");
  script_set_attribute(attribute:"see_also", value:"https://us-cert.cisa.gov/ics/advisories/icsa-20-324-05");
  script_set_attribute(attribute:"see_also", value:"https://jvn.jp/vu/JVNVU95980140/index.html");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Mitsubishi Electric has issued the following iQ-R Series firmware versions to address this issue:

- R00/01/02CPU: firmware Versions 20 or later
- R04/08/16/32/120 (EN) CPU: firmware Versions 52 or later
- R08/16/32/120SFCPU: firmware Versions 23 or later
- R08/16/32/120PCPU: firmware Versions 26 or later
- R08/16/32/120PSFCPU: firmware Versions 07 or later
- RJ71EN71: firmware Versions 48 or later
- RJ71GF11-T2: firmware Versions 48 or later
- RJ72GF15-T2: firmware Versions 08 or later
- RJ71GP21-SX: firmware Versions 48 or later
- RJ71GP21S-SX: firmware Versions 48 or later
- RJ71GN11-T2: firmware Versions 12 or later

For more information about this vulnerability and the associated mitigations, please see the vulnerability information
on the Mitsubishi website.

Mitsubishi Electric also recommends the following practices to minimize the risk of exploiting this vulnerability:

- Use a firewall or virtual private network (VPN), etc., to prevent unauthorized access when Internet access is
required.
- Use within a LAN and block access from untrusted networks and hosts through firewalls.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-5668");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(400);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/11/20");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/11/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r00cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r01cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r02cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r04cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r08cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r16cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r32cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r120cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r08sfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r16sfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r32sfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r120sfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r08pcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r16pcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r32pcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r120pcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r08psfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r16psfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r32psfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r120psfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:rj71en71_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:rj71gf11-t2_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:rj72gf15-t2_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:rj71gp21-sx_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:rj71gp21s-sx_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:rj71c24-r2_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:rj71c24-r4_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:rj71gn11-t2_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Mitsubishi");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Mitsubishi');

var asset = tenable_ot::assets::get(vendor:'Mitsubishi');

var vuln_cpes = {
    "cpe:/o:mitsubishielectric:r00cpu_firmware" :
        {"versionEndIncluding" : "19", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r01cpu_firmware" :
        {"versionEndIncluding" : "19", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r02cpu_firmware" :
        {"versionEndIncluding" : "19", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r04cpu_firmware" :
        {"versionEndIncluding" : "51", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r08cpu_firmware" :
        {"versionEndIncluding" : "51", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r16cpu_firmware" :
        {"versionEndIncluding" : "51", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r32cpu_firmware" :
        {"versionEndIncluding" : "51", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r120cpu_firmware" :
        {"versionEndIncluding" : "51", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r08sfcpu_firmware" :
        {"versionEndIncluding" : "22", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r16sfcpu_firmware" :
        {"versionEndIncluding" : "22", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r32sfcpu_firmware" :
        {"versionEndIncluding" : "22", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r120sfcpu_firmware" :
        {"versionEndIncluding" : "22", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r08pcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r16pcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r32pcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r120pcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r08psfcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r16psfcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r32psfcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r120psfcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:rj71en71_firmware" :
        {"versionEndIncluding" : "47", "family" : "MELSECiQRCP"},
    "cpe:/o:mitsubishielectric:rj71gf11-t2_firmware" :
        {"versionEndIncluding" : "47", "family" : "MELSECiQRCP"},
    "cpe:/o:mitsubishielectric:rj72gf15-t2_firmware" :
        {"versionEndIncluding" : "07", "family" : "MELSECiQRCP"},
    "cpe:/o:mitsubishielectric:rj71gp21-sx_firmware" :
        {"versionEndIncluding" : "47", "family" : "MELSECiQRCP"},
    "cpe:/o:mitsubishielectric:rj71gp21s-sx_firmware" :
        {"versionEndIncluding" : "47", "family" : "MELSECiQRCP"},
    "cpe:/o:mitsubishielectric:rj71c24-r2_firmware" :
        {"family" : "MELSECiQRCP"},
    "cpe:/o:mitsubishielectric:rj71c24-r4_firmware" :
        {"family" : "MELSECiQRCP"},
    "cpe:/o:mitsubishielectric:rj71gn11-t2_firmware" :
        {"family" : "MELSECiQRCP"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
mitsubishielectricr00cpu_firmwarecpe:/o:mitsubishielectric:r00cpu_firmware
mitsubishielectricr01cpu_firmwarecpe:/o:mitsubishielectric:r01cpu_firmware
mitsubishielectricr02cpu_firmwarecpe:/o:mitsubishielectric:r02cpu_firmware
mitsubishielectricr04cpu_firmwarecpe:/o:mitsubishielectric:r04cpu_firmware
mitsubishielectricr08cpu_firmwarecpe:/o:mitsubishielectric:r08cpu_firmware
mitsubishielectricr16cpu_firmwarecpe:/o:mitsubishielectric:r16cpu_firmware
mitsubishielectricr32cpu_firmwarecpe:/o:mitsubishielectric:r32cpu_firmware
mitsubishielectricr120cpu_firmwarecpe:/o:mitsubishielectric:r120cpu_firmware
mitsubishielectricr08sfcpu_firmwarecpe:/o:mitsubishielectric:r08sfcpu_firmware
mitsubishielectricr16sfcpu_firmwarecpe:/o:mitsubishielectric:r16sfcpu_firmware
Rows per page:
1-10 of 281

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.016 Low

EPSS

Percentile

87.7%

Related for TENABLE_OT_MITSUBISHI_CVE-2020-5668.NASL