(I)IoT Security News
ICS, News, Vulnerabilities

Mitsubishi Electric MELSEC iQ-R, iQ-F, Q, L and FX Series CPU Modules (Update A)

Mitsubishi Electric MELSEC iQ-R, iQ-F, Q, L and FX Series CPU Modules

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-20-175-01 Mitsubishi Electric MELSEC iQ-R, iQ-F, Q, L and FX Series CPU Modules that was published June 23, 2020, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow information disclosure, information tampering, unauthorized operation, or a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Mitsubishi Electric reports the vulnerability affects the following MELSEC products: 

4.2 VULNERABILITY OVERVIEW

4.2.1    CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

There is a vulnerability due to cleartext communication between Mitsubishi Electric MELSEC iQ-R, iQ-F, Q, L, and FX series CPU modules, and GX Works3/GX Works2. There are risks of communication data eavesdropping/tampering, unauthorized operation, and denial-of-service (DoS) attacks from attackers.

——— Begin Update A Part 1 of 2 ———

CVE-2020-5594 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

——— End Update A Part 1 of 2 ———

4.3 BACKGROUND

4.4 RESEARCHER

Shunkai Zhu, Rongkuan Ma and Peng Cheng from NESC Lab of Zhejiang University reported this vulnerability to Mitsubishi Electric.

5. MITIGATIONS

Mitsubishi Electric recommends encrypting the communication path by setting up a VPN to mitigate the impact of this vulnerability.

——— Begin Update A Part 2 of 2 ———

Additional information about the vulnerability is available by contacting a Mitsubishi Electric representative.
https://us.mitsubishielectric.com/fa/en/about-us/distributors

——— End Update A Part 2 of 2 ———

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-175-01

Related posts

Siemens EN100 Ethernet Communication Module and SIPROTEC 5 Relays

(I) IoT
5 years ago

ICS Advisory (ICSA-19-190-01)

(I) IoT
5 years ago

Chinese Hackers Use New Malware to Backdoor Microsoft SQL Servers

(I) IoT
5 years ago
Exit mobile version