Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_MITSUBISHI_CVE-2021-20613.NASL
HistoryJun 12, 2023 - 12:00 a.m.

Mitsubishi Electric MELSEC-F Series Improper Initialization (CVE-2021-20613)

2023-06-1200:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6
mitsubishi electric
melsec-f series
improper initialization
vulnerability
denial-of-service
remote attacker
crafted packets
plc control
system reset
tenable.ot

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

59.9%

Improper initialization vulnerability in MELSEC-F series FX3U-ENET Firmware version 1.16 and prior, FX3U-ENET-L Firmware version 1.16 and prior and FX3U-ENET-P502 Firmware version 1.16 and prior allows a remote unauthenticated attacker to cause a denial-of-service (DoS) condition in communication function of the product by sending specially crafted packets. Control by MELSEC-F series PLC is not affected by this vulnerability, but system reset is required for recovery.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501189);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2021-20613");

  script_name(english:"Mitsubishi Electric MELSEC-F Series Improper Initialization (CVE-2021-20613)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Improper initialization vulnerability in MELSEC-F series FX3U-ENET
Firmware version 1.16 and prior, FX3U-ENET-L Firmware version 1.16 and
prior and FX3U-ENET-P502 Firmware version 1.16 and prior allows a
remote unauthenticated attacker to cause a denial-of-service (DoS)
condition in communication function of the product by sending
specially crafted packets. Control by MELSEC-F series PLC is not
affected by this vulnerability, but system reset is required for
recovery.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://jvn.jp/vu/JVNVU93268332/index.html");
  # https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-024_en.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?24f5154d");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/uscert/ics/advisories/icsa-22-013-07");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Mitsubishi Electric corrected this vulnerability in the following products and versions, as follows:

- FX3U-ENET: Firmware Version 1.17 or later
- FX3U-ENET-L: Firmware Version 1.17 or later
- FX3U-ENET-P502: Firmware Version 1.17 or later

Mitsubishi Electric also recommends users take the following mitigation measures to minimize the risk of exploiting this
vulnerability:

- Use a firewall, VPN, or other barrier to prevent unauthorized access when Internet access is required.
- Use within a LAN and block access from untrusted networks and hosts through firewalls.

For specific update instructions and additional details see the Mitsubishi Electric advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-20613");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(665);

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/01/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/01/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/06/12");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:fx3u-enet-l_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:fx3u-enet-p502_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:fx3u-enet_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Mitsubishi");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Mitsubishi');

var asset = tenable_ot::assets::get(vendor:'Mitsubishi');

var vuln_cpes = {
    "cpe:/o:mitsubishielectric:fx3u-enet_firmware" :
        {"versionEndIncluding" : "1.16", "family" : "MELSECF"},
    "cpe:/o:mitsubishielectric:fx3u-enet-l_firmware" :
        {"versionEndIncluding" : "1.16", "family" : "MELSECF"},
    "cpe:/o:mitsubishielectric:fx3u-enet-p502_firmware" :
        {"versionEndIncluding" : "1.16", "family" : "MELSECF"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
mitsubishielectricfx3u-enet-l_firmwarecpe:/o:mitsubishielectric:fx3u-enet-l_firmware
mitsubishielectricfx3u-enet-p502_firmwarecpe:/o:mitsubishielectric:fx3u-enet-p502_firmware
mitsubishielectricfx3u-enet_firmwarecpe:/o:mitsubishielectric:fx3u-enet_firmware

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

59.9%

Related for TENABLE_OT_MITSUBISHI_CVE-2021-20613.NASL