Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_MITSUBISHI_CVE-2021-20591.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Mitsubishi Electric MELSEC iQ-R Series Uncontrolled Resource Consumption (CVE-2021-20591)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
5

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

61.6%

Uncontrolled Resource Consumption vulnerability in Mitsubishi Electric MELSEC iQ-R series CPU modules (R00/01/02CPU all versions, R04/08/16/32/120(EN)CPU all versions, R08/16/32/120SFCPU all versions, R08/16/32/120PCPU all versions, R08/16/32/120PSFCPU all versions) allows a remote unauthenticated attacker to prevent legitimate clients from connecting to the MELSOFT transmission port (TCP/IP) by not closing a connection properly, which may lead to a denial of service (DoS) condition.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500585);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2021-20591");

  script_name(english:"Mitsubishi Electric MELSEC iQ-R Series Uncontrolled Resource Consumption (CVE-2021-20591)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Uncontrolled Resource Consumption vulnerability in Mitsubishi Electric MELSEC iQ-R series CPU modules (R00/01/02CPU all
versions, R04/08/16/32/120(EN)CPU all versions, R08/16/32/120SFCPU all versions, R08/16/32/120PCPU all versions,
R08/16/32/120PSFCPU all versions) allows a remote unauthenticated attacker to prevent legitimate clients from connecting
to the MELSOFT transmission port (TCP/IP) by not closing a connection properly, which may lead to a denial of service
(DoS) condition.  

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for
more information.");
  # https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-003_en.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e718c549");
  script_set_attribute(attribute:"see_also", value:"https://jvn.jp/vu/JVNVU98060539/index.html");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-21-147-05");
  script_set_attribute(attribute:"solution", value:
'The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Mitsubishi Electric recommends the following mitigations:

- Use a firewall, a virtual private network (VPN), etc., to prevent unauthorized access when Internet access is
required.
- Use within a LAN and block access from untrusted networks and hosts through firewalls.
- Use the IP filter function to restrict the connectable IP addresses. See MELSEC iQ-R Ethernet User’s Manual
(Application) 1.13 Security “IP filter” for more information.
- Use the MELSOFT transmission port (UDP/IP).
- If Port 5007 of the MELSOFT transmission port (TCP/IP) is not used, set b2 to "1" in advance. See MELSEC iQ-R Ethernet
User’s Manual (Application) Appendix 3, Buffer Memory for more information.

If this vulnerability is exploited, legitimate users can recover by first disabling the port with the forced connection
invalidation function and then re-enabling the port. For an example see MELSEC iQ-R Ethernet User’s Manual (Application)
Appendix 3, Buffer Memory.

Please refer to the Mitsubishi Electric advisory for further details.');
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-20591");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(400);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/06/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/06/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r00cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r01cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r02cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r04cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r08cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r16cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r32cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r120cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r08sfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r16sfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r32sfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r120sfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r08pcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r16pcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r32pcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r120pcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r08psfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r16psfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r32psfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r120psfcpu_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Mitsubishi");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Mitsubishi');

var asset = tenable_ot::assets::get(vendor:'Mitsubishi');

var vuln_cpes = {
    "cpe:/o:mitsubishielectric:r00cpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r01cpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r02cpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r04cpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r08cpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r16cpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r32cpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r120cpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r08sfcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r16sfcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r32sfcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r120sfcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r08pcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r16pcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r32pcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r120pcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r08psfcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r16psfcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r32psfcpu_firmware" :
        {"family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r120psfcpu_firmware" :
        {"family" : "MELSECiQR"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
mitsubishielectricr00cpu_firmwarecpe:/o:mitsubishielectric:r00cpu_firmware
mitsubishielectricr01cpu_firmwarecpe:/o:mitsubishielectric:r01cpu_firmware
mitsubishielectricr02cpu_firmwarecpe:/o:mitsubishielectric:r02cpu_firmware
mitsubishielectricr04cpu_firmwarecpe:/o:mitsubishielectric:r04cpu_firmware
mitsubishielectricr08cpu_firmwarecpe:/o:mitsubishielectric:r08cpu_firmware
mitsubishielectricr16cpu_firmwarecpe:/o:mitsubishielectric:r16cpu_firmware
mitsubishielectricr32cpu_firmwarecpe:/o:mitsubishielectric:r32cpu_firmware
mitsubishielectricr120cpu_firmwarecpe:/o:mitsubishielectric:r120cpu_firmware
mitsubishielectricr08sfcpu_firmwarecpe:/o:mitsubishielectric:r08sfcpu_firmware
mitsubishielectricr16sfcpu_firmwarecpe:/o:mitsubishielectric:r16sfcpu_firmware
Rows per page:
1-10 of 201

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

61.6%

Related for TENABLE_OT_MITSUBISHI_CVE-2021-20591.NASL