Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_MITSUBISHI_CVE-2019-13555.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Mitsubishi Electric MELSEC-Q Series and MELSEC-L Series CPU Modules Uncontrolled Resource Consumption (CVE-2019-13555)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14
mitsubishi electric
melsec-q series
melsec-l series
cpu modules
uncontrolled resource consumption
cve-2019-13555
denial-of-service
tenable.ot
ftp service
remote attacker

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

55.3%

In Mitsubishi Electric MELSEC-Q Series Q03/04/06/13/26UDVCPU: serial number 21081 and prior, Q04/06/13/26UDPVCPU: serial number 21081 and prior, and Q03UDECPU, Q04/06/10/13/20/26/50/100UDEHCPU: serial number 21081 and prior, MELSEC-L Series L02/06/26CPU, L26CPU-BT: serial number 21101 and prior, L02/06/26CPU-P, L26CPU-PBT: serial number 21101 and prior, and L02/06/26CPU-CM, L26CPU-BT-CM: serial number 21101 and prior, a remote attacker can cause the FTP service to enter a denial-of-service condition dependent on the timing at which a remote attacker connects to the FTP server on the above CPU modules.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500350);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/04");

  script_cve_id("CVE-2019-13555");
  script_xref(name:"ICSA", value:"19-311-01");

  script_name(english:"Mitsubishi Electric MELSEC-Q Series and MELSEC-L Series CPU Modules Uncontrolled Resource Consumption (CVE-2019-13555)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"In Mitsubishi Electric MELSEC-Q Series Q03/04/06/13/26UDVCPU: serial number 21081 and prior, Q04/06/13/26UDPVCPU: serial
number 21081 and prior, and Q03UDECPU, Q04/06/10/13/20/26/50/100UDEHCPU: serial number 21081 and prior, MELSEC-L Series
L02/06/26CPU, L26CPU-BT: serial number 21101 and prior, L02/06/26CPU-P, L26CPU-PBT: serial number 21101 and prior, and
L02/06/26CPU-CM, L26CPU-BT-CM: serial number 21101 and prior, a remote attacker can cause the FTP service to enter a
denial-of-service condition dependent on the timing at which a remote attacker connects to the FTP server on the above
CPU modules.  

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more
information.");
  script_set_attribute(attribute:"see_also", value:"https://www.us-cert.gov/ics/advisories/icsa-19-311-01");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Mitsubishi Electric has produced a new version of the firmware. Additional information about this vulnerability or
Mitsubishi Electric's compensating control is available by contacting a local Mitsubishi Electric representative, which
can be found at the following location:

https://us.mitsubishielectric.com/fa/en/about-us/distributors

Mitsubishi Electric strongly recommends that users should operate the affected device behind a firewall.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-13555");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(400);

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/11/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q03udvcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q04udvcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q06udvcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q13udvcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q26udvcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q04udpvcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q06udpvcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q13udpvcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q26udpvcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q03udecpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q04udehcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q06udehcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q10udehcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q13udehcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q20udehcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q26udehcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q50udehcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:q100udehcpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l02cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l06cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l26cpu_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l26cpu-bt_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l02cpu-p_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l06cpu-p_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l26cpu-p_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l26cpu-pbt_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l02cpu-cm_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l06cpu-cm_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l26cpu-cm_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:l26cpu-bt-cm_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Mitsubishi");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Mitsubishi');

var asset = tenable_ot::assets::get(vendor:'Mitsubishi');

var vuln_cpes = {
    "cpe:/o:mitsubishielectric:q03udvcpu_firmware" :
        {"versionEndIncluding" : "21081", "family" : "MELSECQ"},
    "cpe:/o:mitsubishielectric:q04udvcpu_firmware" :
        {"versionEndIncluding" : "21081", "family" : "MELSECQ"},
    "cpe:/o:mitsubishielectric:q06udvcpu_firmware" :
        {"versionEndIncluding" : "21081", "family" : "MELSECQ"},
    "cpe:/o:mitsubishielectric:q13udvcpu_firmware" :
        {"versionEndIncluding" : "21081", "family" : "MELSECQ"},
    "cpe:/o:mitsubishielectric:q26udvcpu_firmware" :
        {"versionEndIncluding" : "21081", "family" : "MELSECQ"},
    "cpe:/o:mitsubishielectric:q04udpvcpu_firmware" :
        {"versionEndIncluding" : "21081", "family" : "MELSECQ"},
    "cpe:/o:mitsubishielectric:q06udpvcpu_firmware" :
        {"versionEndIncluding" : "21081", "family" : "MELSECQ"},
    "cpe:/o:mitsubishielectric:q13udpvcpu_firmware" :
        {"versionEndIncluding" : "21081", "family" : "MELSECQ"},
    "cpe:/o:mitsubishielectric:q26udpvcpu_firmware" :
        {"versionEndIncluding" : "21081", "family" : "MELSECQ"},
    "cpe:/o:mitsubishielectric:q03udecpu_firmware" :
        {"versionEndIncluding" : "21081", "family" : "MELSECQ"},
    "cpe:/o:mitsubishielectric:q04udehcpu_firmware" :
        {"versionEndIncluding" : "21081", "family" : "MELSECQ"},
    "cpe:/o:mitsubishielectric:q06udehcpu_firmware" :
        {"versionEndIncluding" : "21081", "family" : "MELSECQ"},
    "cpe:/o:mitsubishielectric:q10udehcpu_firmware" :
        {"versionEndIncluding" : "21081", "family" : "MELSECQ"},
    "cpe:/o:mitsubishielectric:q13udehcpu_firmware" :
        {"versionEndIncluding" : "21081", "family" : "MELSECQ"},
    "cpe:/o:mitsubishielectric:q20udehcpu_firmware" :
        {"versionEndIncluding" : "21081", "family" : "MELSECQ"},
    "cpe:/o:mitsubishielectric:q26udehcpu_firmware" :
        {"versionEndIncluding" : "21081", "family" : "MELSECQ"},
    "cpe:/o:mitsubishielectric:q50udehcpu_firmware" :
        {"versionEndIncluding" : "21081", "family" : "MELSECQ"},
    "cpe:/o:mitsubishielectric:q100udehcpu_firmware" :
        {"versionEndIncluding" : "21081", "family" : "MELSECQ"},
    "cpe:/o:mitsubishielectric:l02cpu_firmware" :
        {"versionEndIncluding" : "21101", "family" : "MELSECL"},
    "cpe:/o:mitsubishielectric:l06cpu_firmware" :
        {"versionEndIncluding" : "21101", "family" : "MELSECL"},
    "cpe:/o:mitsubishielectric:l26cpu_firmware" :
        {"versionEndIncluding" : "21101", "family" : "MELSECL"},
    "cpe:/o:mitsubishielectric:l26cpu-bt_firmware" :
        {"versionEndIncluding" : "21101", "family" : "MELSECL"},
    "cpe:/o:mitsubishielectric:l02cpu-p_firmware" :
        {"versionEndIncluding" : "21101", "family" : "MELSECL"},
    "cpe:/o:mitsubishielectric:l06cpu-p_firmware" :
        {"versionEndIncluding" : "21101", "family" : "MELSECL"},
    "cpe:/o:mitsubishielectric:l26cpu-p_firmware" :
        {"versionEndIncluding" : "21101", "family" : "MELSECL"},
    "cpe:/o:mitsubishielectric:l26cpu-pbt_firmware" :
        {"versionEndIncluding" : "21101", "family" : "MELSECL"},
    "cpe:/o:mitsubishielectric:l02cpu-cm_firmware" :
        {"versionEndIncluding" : "21101", "family" : "MELSECL"},
    "cpe:/o:mitsubishielectric:l06cpu-cm_firmware" :
        {"versionEndIncluding" : "21101", "family" : "MELSECL"},
    "cpe:/o:mitsubishielectric:l26cpu-cm_firmware" :
        {"versionEndIncluding" : "21101", "family" : "MELSECL"},
    "cpe:/o:mitsubishielectric:l26cpu-bt-cm_firmware" :
        {"versionEndIncluding" : "21101", "family" : "MELSECL"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

55.3%

Related for TENABLE_OT_MITSUBISHI_CVE-2019-13555.NASL