(I)IoT Security News
ICS, News, Vulnerabilities

Mitsubishi Electric MELSEC iQ-R Series

Mitsubishi Electric MELSEC iQ-R Series

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service condition for the affected products.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports the vulnerability affects the following MELSEC iQ-R series CPU module products: 

3.2 VULNERABILITY OVERVIEW

3.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

A denial-of-service vulnerability due to uncontrolled resource consumption exists in MELSEC iQ-R series CPU modules. This vulnerability does not affect products when the “To Use or Not to Use Web Server” parameter of CPU modules is set to “Not Use.” The default setting is “Not Use.”

CVE-2020-5666 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Xiaofei.Zhang, a researcher from China, reported this vulnerability to Mitsubishi Electric.

4. MITIGATIONS

Mitsubishi Electric has issued the following firmware versions to address this issue:

Mitsubishi Electric also recommends the following practices:

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill level is needed to exploit.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-317-01

Related posts

Pentester’s Guide to IoT Penetration Testing

(I) IoT
6 years ago

3S-Smart Software Solutions GmbH CODESYS V3 Products Containing a CODESYS Communication Server

(I) IoT
5 years ago

Rockwell Automation Stratix 5100 (Update A)

(I) IoT
5 years ago
Exit mobile version