Mitsubishi Electric Multiple Products Predictable Exact Value From Previous Values (CVE-2020-16226)

critical Tenable OT Security Plugin ID 500429

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Multiple Mitsubishi Electric products are vulnerable to impersonations of a legitimate device by a malicious actor, which may allow an attacker to remotely execute arbitrary commands.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Mitsubishi Electric recommends that users take the following mitigation measures to minimize the risk of exploiting this vulnerability:

- Use a firewall or VPN, etc., to prevent unauthorized access when internet access is required.
- Use within a LAN and ensure that they are not accessible from untrusted networks and hosts.
- Install an antivirus software in your computer to access the product.

Mitsubishi also recommends users update the following products to their respective versions:

- R12CCPU-V, Version 14 or later
- RD55UP06-V, Version 10 or later
- RD55UP12-V, Version 02 or later
- RJ71GN11-T2, Version 12 or later
- Q03UDECPU, the first 5 digits of serial number 22082 or later
- Q24DHCCPU-V: the first 5 digits of serial number 24032 or later
- Q24DHCCPU-VG: the first 5 digits of serial number 24032 or later
- QnUDEHCPU(n=04/06/10/13/20/26/50/100), the first 5 digits of serial number 22082 or later
- QnUDVCPU(n=03/04/06/13/26), the first 5 digits of serial number 22032 or later
- QnUDPVCPU(n=04/06/13/26), the first 5 digits of serial number 22032 or later
- LnCPU(-P)(n=02/06/26), the first 5 digits of serial number 22052 or later
- L26CPU-(P)BT, the first 5 digits of serial number 22052 or later
- RnSFCPU (n=08/16/32/120), Version 23 or later
- RnPSFCPU(n=08/16/32/120), Version 06 or later
- RnPCPU(n=08/16/32/120), Version 25 or later
- RnCPU(n=00/01/02), Version 18 and prior: Update to Version 19 or later
- RnCPU(n=04/08/16/32/120), Version 50 and prior. Please update to Version 51 or later
- RnENCPU(n=04/08/16/32/120), Versions 50 and prior: Update to Version 51 or later
- FX5U(C)-**M*/**
- Case1: Serial number 17X**** or later, Version 1.210 and prior: Update to Version 1.211 or later
- Case2: Serial number 179**** and prior, Version 1.070 and prior: Update to Version 1.071 or later
- FX5UC-32M*/**-TS, Version 1.210 and prior: Update to Version 1.211 or later
- FX5UJ-**M*/**, Version 1.000: Update to Version 1.001 or later
- FX5-ENET, Version 1.003 or later
- FX5-ENET/IP, Version 1.003 or later
- FX3U-ENET-ADP, Version 1.24 or later
- FX3GE-**M*/**, the first 3 digits of serial number 20Y or later
- FX3U-ENET, Version 1.16 or later
- FX3U-ENET-L, Version 1.16 or later
- FX3U-ENET-P502, Version 1.16 or later
- FX5-CCLGN-MS, Version 1.001 or later
- FR-A800-E Series, production date January 2021 or later
- FR-F800-E Series, production date January 2021 or later
- FR-A8NCG, production date September 2020 or later
- FR-E800-EPA Series, production date August 2020 or later
- FR-E800-EPB Series, production date August 2020 or later
- RJ71EN71, Version 49 or later
- QJ71E71-100, the first 5 digits of serial number 22102 or later
- LJ71E71-100, the first 5 digits of serial number 22102 or later
- QJ71MT91, the first 5 digits of serial number 22102 or later
- NZ2GACP620-60, Version 1.04E or later
- NZ2GACP620-300, Version 1.04E or later
- LE7-40GU-L, screen package data, version 1.02 or later
- GOT2000 Series GT21 Model, Version 01.45.000 or later
- GS Series GS21 Model, Version 01.45.000 or later
- GT25-J71GN13-T2, Version 04 or later
- RD78Gn(n=4,8,16,32,64), Version 16 or later
- RD78GHV, Version 16 or later
- RD78GHW, Version 16 or later

For products other than those listed above, please refer to Mitsubishi Electric’s website.

Please contact a Mitsubishi Electric representative for more information.

See Also

https://us-cert.cisa.gov/ics/advisories/icsa-20-245-01

Plugin Details

Severity: Critical

ID: 500429

Version: 1.10

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-16226

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:mitsubishielectric:q06ccpu-v_firmware, cpe:/o:mitsubishielectric:q04udehcpu_firmware, cpe:/o:mitsubishielectric:q13udvcpu_firmware, cpe:/o:mitsubishielectric:r08sfcpu_firmware, cpe:/o:mitsubishielectric:fx5-enet%2fip_firmware, cpe:/o:mitsubishielectric:fx3g-40mr%2fds_firmware, cpe:/o:mitsubishielectric:fx3g-60mt%2fess_firmware, cpe:/o:mitsubishielectric:rj71gn11-t2_firmware, cpe:/o:mitsubishielectric:l06cpu-p_firmware, cpe:/o:mitsubishielectric:r32encpu_firmware, cpe:/o:mitsubishielectric:fx5uc-32mt%2fdss_firmware:1.210, cpe:/o:mitsubishielectric:fx5-enet_firmware, cpe:/o:mitsubishielectric:fx3u-enet-p502_firmware, cpe:/o:mitsubishielectric:qj71ws96_firmware, cpe:/o:mitsubishielectric:rd55up06-v_firmware, cpe:/o:mitsubishielectric:rd78ghv_firmware, cpe:/o:mitsubishielectric:r16psfcpu_firmware, cpe:/o:mitsubishielectric:fx5uj-24mt%2fess_firmware:1.000, cpe:/o:mitsubishielectric:fx3g-40mt%2fdss_firmware, cpe:/o:mitsubishielectric:fx3g-60mr%2fds_firmware, cpe:/o:mitsubishielectric:q10udehcpu_firmware, cpe:/o:mitsubishielectric:q26udehcpu_firmware, cpe:/o:mitsubishielectric:q50udehcpu_firmware, cpe:/o:mitsubishielectric:r00cpu_firmware, cpe:/o:mitsubishielectric:fx5uj-60mt%2fess_firmware:1.000, cpe:/o:mitsubishielectric:fx3g-14mt%2fess_firmware, cpe:/o:mitsubishielectric:r12ccpu-v_firmware, cpe:/o:mitsubishielectric:rd78g4_firmware, cpe:/o:mitsubishielectric:rd78g16_firmware, cpe:/o:mitsubishielectric:rd78ghw_firmware, cpe:/o:mitsubishielectric:q04udpvcpu_firmware, cpe:/o:mitsubishielectric:r120cpu_firmware, cpe:/o:mitsubishielectric:r16pcpu_firmware, cpe:/o:mitsubishielectric:fx5uj-24mr%2fes_firmware:1.000, cpe:/o:mitsubishielectric:fx3g-40mt%2fess_firmware, cpe:/o:mitsubishielectric:rd78g64_firmware, cpe:/o:mitsubishielectric:r32pcpu_firmware, cpe:/o:mitsubishielectric:fx5uc-32mt%2fdss-ts_firmware:1.210, cpe:/o:mitsubishielectric:fx5uj-40mr%2fes_firmware:1.000, cpe:/o:mitsubishielectric:fx3g-24mr%2fes_firmware, cpe:/o:mitsubishielectric:fx3u-enet_firmware, cpe:/o:mitsubishielectric:q24dhccpu-vg_firmware, cpe:/o:mitsubishielectric:q06udvcpu_firmware, cpe:/o:mitsubishielectric:q26udpvcpu_firmware, cpe:/o:mitsubishielectric:l02cpu_firmware, cpe:/o:mitsubishielectric:l26cpu-p_firmware, cpe:/o:mitsubishielectric:r08psfcpu_firmware, cpe:/o:mitsubishielectric:r120psfcpu_firmware, cpe:/o:mitsubishielectric:fx5uj-60mt%2fes_firmware:1.000, cpe:/o:mitsubishielectric:fx3g-14mr%2fes_firmware, cpe:/o:mitsubishielectric:fx3g-24mr%2fds_firmware, cpe:/o:mitsubishielectric:q03udvcpu_firmware, cpe:/o:mitsubishielectric:l26cpu-pbt_firmware, cpe:/o:mitsubishielectric:r01cpu_firmware, cpe:/o:mitsubishielectric:lj71e71-100_firmware, cpe:/o:mitsubishielectric:rd78g8_firmware, cpe:/o:mitsubishielectric:q20udehcpu_firmware, cpe:/o:mitsubishielectric:q100udehcpu_firmware, cpe:/o:mitsubishielectric:l26cpu-bt_firmware, cpe:/o:mitsubishielectric:r32cpu_firmware, cpe:/o:mitsubishielectric:r32sfcpu_firmware, cpe:/o:mitsubishielectric:fx3u-enet-l_firmware, cpe:/o:mitsubishielectric:qj71mt91_firmware, cpe:/o:mitsubishielectric:l06cpu_firmware, cpe:/o:mitsubishielectric:r04cpu_firmware, cpe:/o:mitsubishielectric:fx5uj-40mt%2fes_firmware:1.000, cpe:/o:mitsubishielectric:fx3g-14mt%2fdss_firmware, cpe:/o:mitsubishielectric:fx3g-24mt%2fdss_firmware, cpe:/o:mitsubishielectric:q04udvcpu_firmware, cpe:/o:mitsubishielectric:r16cpu_firmware, cpe:/o:mitsubishielectric:r04encpu_firmware, cpe:/o:mitsubishielectric:fx3g-60mt%2fdss_firmware, cpe:/o:mitsubishielectric:fx5-cclgn-ms_firmware, cpe:/o:mitsubishielectric:qj71mes96_firmware, cpe:/o:mitsubishielectric:rd78g32_firmware, cpe:/o:mitsubishielectric:q06udehcpu_firmware, cpe:/o:mitsubishielectric:q13udehcpu_firmware, cpe:/o:mitsubishielectric:l02cpu-p_firmware, cpe:/o:mitsubishielectric:l26cpu_firmware, cpe:/o:mitsubishielectric:r120pcpu_firmware, cpe:/o:mitsubishielectric:fx3g-24mt%2fess_firmware, cpe:/o:mitsubishielectric:fx3g-40mr%2fes_firmware, cpe:/o:mitsubishielectric:q13udpvcpu_firmware, cpe:/o:mitsubishielectric:r120encpu_firmware, cpe:/o:mitsubishielectric:r120sfcpu_firmware, cpe:/o:mitsubishielectric:fx5uj-60mr%2fes_firmware:1.000, cpe:/o:mitsubishielectric:fx5-enet-adp_firmware, cpe:/o:mitsubishielectric:fx3g-14mr%2fds_firmware, cpe:/o:mitsubishielectric:q03udecpu_firmware, cpe:/o:mitsubishielectric:q26udvcpu_firmware, cpe:/o:mitsubishielectric:r08pcpu_firmware, cpe:/o:mitsubishielectric:r32psfcpu_firmware, cpe:/o:mitsubishielectric:fx3g-60mr%2fes_firmware, cpe:/o:mitsubishielectric:rd55up12-v_firmware, cpe:/o:mitsubishielectric:rj71en71_firmware, cpe:/o:mitsubishielectric:q06udpvcpu_firmware, cpe:/o:mitsubishielectric:r08cpu_firmware, cpe:/o:mitsubishielectric:r08encpu_firmware, cpe:/o:mitsubishielectric:fx5uc-32mr%2fds-ts_firmware:1.210, cpe:/o:mitsubishielectric:fx5uj-24mt%2fes_firmware:1.000, cpe:/o:mitsubishielectric:q24dhccpu-v_firmware, cpe:/o:mitsubishielectric:qj71e71-100_firmware, cpe:/o:mitsubishielectric:r02cpu_firmware, cpe:/o:mitsubishielectric:r16encpu_firmware, cpe:/o:mitsubishielectric:r16sfcpu_firmware, cpe:/o:mitsubishielectric:fx5uc-32mt%2fd_firmware:1.210, cpe:/o:mitsubishielectric:fx5uc-32mt%2fds-ts_firmware:1.210, cpe:/o:mitsubishielectric:fx5uj-40mt%2fess_firmware:1.000, cpe:/o:mitsubishielectric:fx3g-32_mt%2fdss_firmware

Required KB Items: Tenable.ot/Mitsubishi

Exploit Ease: No known exploits are available

Patch Publication Date: 10/5/2020

Vulnerability Publication Date: 10/5/2020

Reference Information

CVE: CVE-2020-16226

CWE: 342