An issue was discovered on Mitsubishi Electric ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Hard-coded SSH keys allow an attacker to gain unauthorised access or disclose encrypted data on the RTU due to the keys not being regenerated on initial installation or with firmware updates. In other words, these devices use private-key values in /etc/ssh/ssh_host_rsa_key, /etc/ssh/ssh_host_ecdsa_key, and /etc/ssh/ssh_host_dsa_key files that are publicly available from the vendor web sites.
References
Link Resource
https://www.mogozobo.com/ Third Party Advisory
https://www.mogozobo.com/?p=3593 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-28T12:10:13

Updated: 2019-10-28T12:10:28

Reserved: 2019-08-10T00:00:00


Link: CVE-2019-14926

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-28T13:15:10.697

Modified: 2019-10-30T18:04:46.323


Link: CVE-2019-14926

JSON object: View

cve-icon Redhat Information

No data.

CWE