Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_MITSUBISHI_CVE-2024-1915.NASL
HistoryApr 21, 2024 - 12:00 a.m.

Mitsubishi MELSEC-Q/L Series Incorrect Pointer Scaling (CVE-2024-1915)

2024-04-2100:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8
mitsubishi
melsec
incorrect pointer scaling
cve-2024-1915
tenable_ot scanner
vulnerability

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.6%

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted packet.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502213);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/22");

  script_cve_id("CVE-2024-1915");

  script_name(english:"Mitsubishi MELSEC-Q/L Series Incorrect Pointer Scaling (CVE-2024-1915)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Incorrect Pointer Scaling vulnerability in Mitsubishi Electric
Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a
remote unauthenticated attacker to execute malicious code on a target
product by sending a specially crafted packet.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://jvn.jp/vu/JVNVU99690199/");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-24-074-14");
  # https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-024_en.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7d8c09e1");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.
  
Mitsubishi Electric recommends that users take the following mitigation measures to minimize the risk of exploiting this vulnerability:

- Use a firewall, virtual private network (VPN) etc., to prevent unauthorized access when Internet access is required.
- Use within a LAN and block access from untrusted networks and hosts through firewalls.
- Restrict physical access to the affected products and the LAN to which they are connected.
- Install antivirus software on your personal computer that can access the affected product.

For specific update instructions and additional details refer to Mitsubishi Electric advisory 2023-024");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-1915");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(468);

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/04/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/04/21");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q03udecpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q04udehcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q06udehcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q10udehcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q13udehcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q20udehcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q26udehcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q50udehcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q100udehcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q03udvcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q04udvcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q06udvcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q13udvcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q26udvcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q04udpvcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q06udpvcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q13udpvcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q26udpvcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l02cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l02cpu-p_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l06cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l06cpu-p_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l26cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l26cpu-p_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l26cpu-bt_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l26cpu-pbt_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Mitsubishi");

  exit(0);
}

include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Mitsubishi');

var asset = tenable_ot::assets::get(vendor:'Mitsubishi');

var vuln_cpes = {
    "cpe:/o:mitsubishielectric:q03udecpu_firmware":
        {"family": "MELSECQ"},
    "cpe:/o:mitsubishielectric:q04udehcpu_firmware":
        {"family": "MELSECQ"},
    "cpe:/o:mitsubishielectric:q06udehcpu_firmware":
        {"family": "MELSECQ"},
    "cpe:/o:mitsubishielectric:q10udehcpu_firmware":
        {"family": "MELSECQ"},
    "cpe:/o:mitsubishielectric:q13udehcpu_firmware":
        {"family": "MELSECQ"},
    "cpe:/o:mitsubishielectric:q20udehcpu_firmware":
        {"family": "MELSECQ"},
    "cpe:/o:mitsubishielectric:q26udehcpu_firmware":
        {"family": "MELSECQ"},
    "cpe:/o:mitsubishielectric:q50udehcpu_firmware":
        {"family": "MELSECQ"},
    "cpe:/o:mitsubishielectric:q100udehcpu_firmware":
        {"family": "MELSECQ"},
    "cpe:/o:mitsubishielectric:q03udvcpu_firmware":
        {"family": "MELSECQ"},
    "cpe:/o:mitsubishielectric:q04udvcpu_firmware":
        {"family": "MELSECQ"},
    "cpe:/o:mitsubishielectric:q06udvcpu_firmware":
        {"family": "MELSECQ"},
    "cpe:/o:mitsubishielectric:q13udvcpu_firmware":
        {"family": "MELSECQ"},
    "cpe:/o:mitsubishielectric:q26udvcpu_firmware":
        {"family": "MELSECQ"},
    "cpe:/o:mitsubishielectric:q04udpvcpu_firmware":
        {"family": "MELSECQ"},
    "cpe:/o:mitsubishielectric:q06udpvcpu_firmware":
        {"family": "MELSECQ"},
    "cpe:/o:mitsubishielectric:q13udpvcpu_firmware":
        {"family": "MELSECQ"},
    "cpe:/o:mitsubishielectric:q26udpvcpu_firmware":
        {"family": "MELSECQ"},
    "cpe:/o:mitsubishielectric:l02cpu_firmware":
        {"family": "MELSECL"},
    "cpe:/o:mitsubishielectric:l02cpu-p_firmware":
        {"family": "MELSECL"},
    "cpe:/o:mitsubishielectric:l06cpu_firmware":
        {"family": "MELSECL"},
    "cpe:/o:mitsubishielectric:l06cpu-p_firmware":
        {"family": "MELSECL"},
    "cpe:/o:mitsubishielectric:l26cpu_firmware":
        {"family": "MELSECL"},
    "cpe:/o:mitsubishielectric:l26cpu-p_firmware":
        {"family": "MELSECL"},
    "cpe:/o:mitsubishielectric:l26cpu-bt_firmware":
        {"family": "MELSECL"},
    "cpe:/o:mitsubishielectric:l26cpu-pbt_firmware":
        {"family": "MELSECL"},
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
mitsubishielectricl02cpu-p_firmwarecpe:/o:mitsubishielectric:l02cpu-p_firmware
mitsubishielectricl26cpu-bt_firmwarecpe:/o:mitsubishielectric:l26cpu-bt_firmware
mitsubishielectricq13udehcpu_firmwarecpe:/o:mitsubishielectric:q13udehcpu_firmware
mitsubishielectricq20udehcpu_firmwarecpe:/o:mitsubishielectric:q20udehcpu_firmware
mitsubishielectricq06udehcpu_firmwarecpe:/o:mitsubishielectric:q06udehcpu_firmware
mitsubishielectricq06udpvcpu_firmwarecpe:/o:mitsubishielectric:q06udpvcpu_firmware
mitsubishielectricq26udehcpu_firmwarecpe:/o:mitsubishielectric:q26udehcpu_firmware
mitsubishielectricl06cpu-p_firmwarecpe:/o:mitsubishielectric:l06cpu-p_firmware
mitsubishielectricl26cpu-pbt_firmwarecpe:/o:mitsubishielectric:l26cpu-pbt_firmware
mitsubishielectricq100udehcpu_firmwarecpe:/o:mitsubishielectric:q100udehcpu_firmware
Rows per page:
1-10 of 261

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.6%

Related for TENABLE_OT_MITSUBISHI_CVE-2024-1915.NASL