Mitsubishi (CVE-2019-14930)

critical Tenable OT Security Plugin ID 500505

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Undocumented hard-coded user passwords for root, ineaadmin, mitsadmin, and maint could allow an attacker to gain unauthorised access to the RTU. (Also, the accounts ineaadmin and mitsadmin are able to escalate privileges to root without supplying a password due to insecure entries in /etc/sudoers on the RTU.)

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

https://www.mogozobo.com/

https://www.mogozobo.com/?p=3593

Plugin Details

Severity: Critical

ID: 500505

Version: 1.8

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 9/11/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-14930

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:mitsubishielectric:smartrtu_firmware

Required KB Items: Tenable.ot/Mitsubishi

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/28/2019

Vulnerability Publication Date: 10/28/2019

Reference Information

CVE: CVE-2019-14930

CWE: 798

ICSA: 21-252-03