(I)IoT Security News
ICS, News, Vulnerabilities

Mitsubishi Electric MELSEC iQ-R Series (Update B)

Mitsubishi Electric MELSEC iQ-R Series

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-20-282-02 Mitsubishi Electric MELSEC iQ-R Series (Update A) that was published October 29, 2020, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could result in a denial-of-service condition due to uncontrolled resource consumption.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following MELSEC iQ-R series modules are affected:

——— Begin Update B Part 1 of 2 ———

——— End Update B Part 1 of 2 ———

4.2 VULNERABILITY OVERVIEW

4.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An uncontrolled resource consumption (CWE-400) vulnerability resulting in a denial-of-service condition may be caused when an attacker sends specially crafted packets to MELSEC iQ-R series modules.

CVE-2020-16850 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

Yossi Reuven of SCADAfence reported this vulnerability to Mitsubishi Electric.

5. MITIGATIONS

The following modules have been patched:

——— Begin Update B Part 2 of 2 ———

——— End Update B Part 2 of 2 ———

Mitsubishi Electric plans to release a patch during the coming months, and this publication will be updated with that patch information once available. Please contact a Mitsubishi Electric representative for additional details.

Mitsubishi Electric recommends users take the following mitigation measures to minimize the risk of exploiting this vulnerability:

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. 

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-282-02

Related posts

Rockwell Automation EDS Subsystem

(I) IoT
4 years ago

NASA hacked because of unauthorized Raspberry Pi connected to its network

(I) IoT
5 years ago

Siemens and Milestone Siveillance Video Open Network Bridge

(I) IoT
3 years ago
Exit mobile version