Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_MITSUBISHI_CVE-2021-20599.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Mitsubishi Electric MELSEC iQ-R Series Cleartext Transmission of Sensitive Information (CVE-2021-20599)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

67.8%

Authorization bypass through user-controlled key vulnerability in MELSEC iQ-R series Safety CPU R08/16/32/120SFCPU all versions and MELSEC iQ-R series SIL2 Process CPU R08/16/32/120PSFCPU all versions allows an remote unauthenticated attacker to login to a target CPU module by obtaining credentials other than password.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500577);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/23");

  script_cve_id("CVE-2021-20599");

  script_name(english:"Mitsubishi Electric MELSEC iQ-R Series Cleartext Transmission of Sensitive Information (CVE-2021-20599)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Authorization bypass through user-controlled key vulnerability in MELSEC iQ-R series Safety CPU R08/16/32/120SFCPU all
versions and MELSEC iQ-R series SIL2 Process CPU R08/16/32/120PSFCPU all versions allows an remote unauthenticated
attacker to login to a target CPU module by obtaining credentials other than password.  

This plugin only works with
Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-011_en.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5d0579f8");
  script_set_attribute(attribute:"see_also", value:"https://jvn.jp/vu/JVNVU98578731");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-21-287-03");
  script_set_attribute(attribute:"solution", value:
'The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Mitsubishi Electric has prepared the following countermeasures:

- MELSEC iQ-R series Safety CPU R08/16/32/120SFCPU: Firmware versions "27" or later
- MELSEC iQ-R series SIL2 Process CPU R08/16/32/120PSFCPU: Firmware versions "12" or later

Customers using the affected products and versions may take measures through mitigations and workarounds. Mitsubishi
Electric has released the fixed version as shown above, but updating the product to the fixed version is not available.
Mitsubishi Electric recommends users take the following mitigation measures to minimize risk associated with this
vulnerability:

- Use a firewall or virtual private network (VPN) to prevent unauthorized access when Internet access is required.
- Use within a LAN and block access from untrusted networks and hosts through firewalls.
- Use the IP filter function to restrict the accessible IP addresses.

Please refer to the Mitsubishi Electric advisory for further details.');
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-20599");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(863);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/10/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/10/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r08sfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r16sfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r32sfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r120sfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r08psfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r16psfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r32psfcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:r120psfcpu_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Mitsubishi");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Mitsubishi');

var asset = tenable_ot::assets::get(vendor:'Mitsubishi');

var vuln_cpes = {
    "cpe:/o:mitsubishielectric:r08sfcpu_firmware" :
        {"versionEndIncluding" : "26", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r16sfcpu_firmware" :
        {"versionEndIncluding" : "26", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r32sfcpu_firmware" :
        {"versionEndIncluding" : "26", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r120sfcpu_firmware" :
        {"versionEndIncluding" : "26", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r08psfcpu_firmware" :
        {"versionEndIncluding" : "11", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r16psfcpu_firmware" :
        {"versionEndIncluding" : "11", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r32psfcpu_firmware" :
        {"versionEndIncluding" : "11", "family" : "MELSECiQR"},
    "cpe:/o:mitsubishielectric:r120psfcpu_firmware" :
        {"versionEndIncluding" : "11", "family" : "MELSECiQR"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
mitsubishielectricr08sfcpu_firmwarecpe:/o:mitsubishielectric:r08sfcpu_firmware
mitsubishielectricr16sfcpu_firmwarecpe:/o:mitsubishielectric:r16sfcpu_firmware
mitsubishielectricr32sfcpu_firmwarecpe:/o:mitsubishielectric:r32sfcpu_firmware
mitsubishielectricr120sfcpu_firmwarecpe:/o:mitsubishielectric:r120sfcpu_firmware
mitsubishielectricr08psfcpu_firmwarecpe:/o:mitsubishielectric:r08psfcpu_firmware
mitsubishielectricr16psfcpu_firmwarecpe:/o:mitsubishielectric:r16psfcpu_firmware
mitsubishielectricr32psfcpu_firmwarecpe:/o:mitsubishielectric:r32psfcpu_firmware
mitsubishielectricr120psfcpu_firmwarecpe:/o:mitsubishielectric:r120psfcpu_firmware

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

67.8%

Related for TENABLE_OT_MITSUBISHI_CVE-2021-20599.NASL