(I)IoT Security News
ICS, News, Vulnerabilities

Mitsubishi Electric MELSEC iQ-F Series

Mitsubishi Electric MELSEC iQ-F Series

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause the device to enter a denial-of-service condition, and a reset of the CPU module is required for recovery.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports that the vulnerability affects the following MELSEC iQ-F series FX5U(C) CPU modules: 

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER CHECK OR HANDLING OF EXCEPTIONAL CONDITIONS CWE-703

An improper check or handling of exceptional conditions vulnerability exists in MELSEC iQ-F series modules, which may result in a denial-of-service condition.

CVE-2020-5665 has been assigned to this vulnerability. A CVSS v3 base score of 7.4 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Mitsubishi Electric reported this vulnerability to CISA.

4. MITIGATIONS

Mitsubishi Electric recommends users update firmware to Version 1.061 or later.

Mitsubishi Electric recommends users take the following mitigation measures to minimize risk associated with this vulnerability:

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-345-01

Related posts

Progress Launches AWS-Backed IIoT Anomaly Detection Service

IoT
6 years ago

Telegram CVE-2018-17780 flaw causes the leak of IP addresses when initiating calls

(I) IoT
6 years ago

Schneider Electric EcoStruxure Operator Terminal Expert

(I) IoT
4 years ago
Exit mobile version