Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_MITSUBISHI_CVE-2020-5655.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Mitsubishi Electric MELSEC iQ-R Null Pointer Dereference (CVE-2020-5655)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
12
mitsubishi electric
melsec iq-r
null pointer dereference
cve-2020-5655
tcp/ip
firmware
rj71eip91
rj71pn92
rd81dl96
rd81mes96n
rd81opc96
vulnerability
remote attacker
network functions
tenable.ot
scanner

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.8

Confidence

High

EPSS

0.004

Percentile

73.6%

NULL pointer dereferences vulnerability in TCP/IP function included in the firmware of MELSEC iQ-R series (RJ71EIP91 EtherNet/IP Network Interface Module First 2 digits of serial number are β€˜02’ or before, RJ71PN92 PROFINET IO Controller Module First 2 digits of serial number are β€˜01’ or before, RD81DL96 High Speed Data Logger Module First 2 digits of serial number are β€˜08’ or before, RD81MES96N MES Interface Module First 2 digits of serial number are β€˜04’ or before, and RD81OPC96 OPC UA Server Module First 2 digits of serial number are β€˜04’ or before) allows a remote unauthenticated attacker to stop the network functions of the products via a specially crafted packet.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500554);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/04");

  script_cve_id("CVE-2020-5655");
  script_xref(name:"ICSA", value:"20-303-02");

  script_name(english:"Mitsubishi Electric MELSEC iQ-R Null Pointer Dereference (CVE-2020-5655)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"NULL pointer dereferences vulnerability in TCP/IP function included in the firmware of MELSEC iQ-R series (RJ71EIP91
EtherNet/IP Network Interface Module First 2 digits of serial number are '02' or before, RJ71PN92 PROFINET IO Controller
Module First 2 digits of serial number are '01' or before, RD81DL96 High Speed Data Logger Module First 2 digits of
serial number are '08' or before, RD81MES96N MES Interface Module First 2 digits of serial number are '04' or before,
and RD81OPC96 OPC UA Server Module First 2 digits of serial number are '04' or before) allows a remote unauthenticated
attacker to stop the network functions of the products via a specially crafted packet.  

This plugin only works with
Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2020-012_en.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?68cc937d");
  script_set_attribute(attribute:"see_also", value:"https://jvn.jp/vu/JVNVU92513419/index.html");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-20-303-02");
  # https://www.mitsubishielectric.co.jp/psirt/vulnerability/pdf/2020-012.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?51cd1baa");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Mitsubishi Electric recommends users take the following mitigation measures to minimize the risk of exploiting these
vulnerabilities:

- Block access from untrusted networks and hosts through firewalls.

Please refer to Mitsubishi ElectricҀ™s website for details on available patches. Mitsubishi recommends users update their
products by downloading and applying the latest versions. Please contact a Mitsubishi Electric representative for
additional details.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-5655");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(476);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/11/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/11/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:melsec_iq-rj71eip91_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:melsec_iq-rj71pn92_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:melsec_iq-rd81dl96_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:melsec_iq-rd81mes96n_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mitsubishielectric:melsec_iq-rd81opc96_firmware:-");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Mitsubishi");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Mitsubishi');

var asset = tenable_ot::assets::get(vendor:'Mitsubishi');

var vuln_cpes = {
    "cpe:/o:mitsubishielectric:melsec_iq-rj71eip91_firmware:-" :
        {"family" : "MELSECiQRCP"},
    "cpe:/o:mitsubishielectric:melsec_iq-rj71pn92_firmware:-" :
        {"family" : "MELSECiQRCP"},
    "cpe:/o:mitsubishielectric:melsec_iq-rd81dl96_firmware:-" :
        {"family" : "MELSECiQRCP"},
    "cpe:/o:mitsubishielectric:melsec_iq-rd81mes96n_firmware:-" :
        {"family" : "MELSECiQRCP"},
    "cpe:/o:mitsubishielectric:melsec_iq-rd81opc96_firmware:-" :
        {"family" : "MELSECiQRCP"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.8

Confidence

High

EPSS

0.004

Percentile

73.6%

Related for TENABLE_OT_MITSUBISHI_CVE-2020-5655.NASL