7.5
HIGH
CVE-2021-20589
GOT2000 Tension Controller GOT Simple MODBUS/TCP Buffer Overwrite Remote Denial of Service Vulnerability
Description

Buffer access with incorrect length value vulnerability in GOT2000 series GT27 model communication driver versions 01.19.000 through 01.38.000, GT25 model communication driver versions 01.19.000 through 01.38.000, GT23 model communication driver versions 01.19.000 through 01.38.000 and GT21 model communication driver versions 01.21.000 through 01.39.000, GOT SIMPLE series GS21 model communication driver versions 01.21.000 through 01.39.000, GT SoftGOT2000 versions 1.170C through 1.250L and Tension Controller LE7-40GU-L Screen package data for MODBUS/TCP V1.00 allows a remote unauthenticated attacker to stop the communication function of the products via specially crafted packets.

INFO

Published Date :

May 19, 2021, 11:15 a.m.

Last Modified :

Nov. 7, 2023, 3:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-20589 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mitsubishi gt27_firmware
2 Mitsubishi gt25_firmware
3 Mitsubishi gt23_firmware
4 Mitsubishi gt21_firmware
5 Mitsubishi gs21_firmware
6 Mitsubishi gt_softgot2000_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-20589.

URL Resource
https://jvn.jp/vu/JVNVU99895108/index.html
https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-002_en.pdf

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-20589 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-20589 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source JPCERT/CC Mitsubishi Electric Corporation
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Mitsubishi Electric Corporation https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-002_en.pdf [No types assigned]
    Added Reference Mitsubishi Electric Corporation https://jvn.jp/vu/JVNVU99895108/index.html [No types assigned]
    Removed Reference JPCERT/CC https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-002_en.pdf
    Removed Reference JPCERT/CC https://jvn.jp/vu/JVNVU99895108/index.html
  • Initial Analysis by [email protected]

    Jun. 10, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://jvn.jp/vu/JVNVU99895108/index.html No Types Assigned https://jvn.jp/vu/JVNVU99895108/index.html Third Party Advisory
    Changed Reference Type https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-002_en.pdf No Types Assigned https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-002_en.pdf Vendor Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:gt27_firmware:*:*:*:*:*:*:*:* versions from (including) 01.19.000 up to (including) 01.38.000 OR cpe:2.3:h:mitsubishi:gt27:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:gt25_firmware:*:*:*:*:*:*:*:* versions from (including) 01.19.000 up to (including) 01.38.000 OR cpe:2.3:h:mitsubishi:gt25:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:gt23_firmware:*:*:*:*:*:*:*:* versions from (including) 01.19.000 up to (including) 01.38.000 OR cpe:2.3:h:mitsubishi:gt23:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:gt21_firmware:*:*:*:*:*:*:*:* versions from (including) 01.21.000 up to (including) 01.39.000 OR cpe:2.3:h:mitsubishi:gt21:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:gs21_firmware:*:*:*:*:*:*:*:* versions from (including) 01.21.000 up to (including) 01.39.000 OR cpe:2.3:h:mitsubishi:gs21:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:gt_softgot2000_firmware:*:*:*:*:*:*:*:* versions from (including) 1.170c up to (including) 1.250l OR cpe:2.3:h:mitsubishi:gt_softgot2000:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.03%

score

0.62564

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability