Mitsubishi Electric Europe B.V. smartRTU and INEA ME-RTU Incorrect Default Permissions (CVE-2019-14925)

medium Tenable OT Security Plugin ID 500567

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An issue was discovered on Mitsubishi Electric ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. A world- readable /usr/smartrtu/init/settings.xml configuration file on the file system allows an attacker to read sensitive configuration settings such as usernames, passwords, and other sensitive RTU data due to insecure permission assignment.
This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Mitsubishi Electric Europe B.V. recommends users update to firmware Version 3.3 or later.

See Also

https://www.cisa.gov/news-events/ics-advisories/icsa-21-252-03

https://www.mogozobo.com/

https://www.mogozobo.com/?p=3593

Plugin Details

Severity: Medium

ID: 500567

Version: 1.5

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 11/13/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2019-14925

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:mitsubishielectric:smartrtu_firmware

Required KB Items: Tenable.ot/Mitsubishi

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/28/2019

Vulnerability Publication Date: 10/28/2019

Reference Information

CVE: CVE-2019-14925

CWE: 276