(I)IoT Security News
ICS, News, Vulnerabilities

Mitsubishi Electric MELSEC iQ-R Series

Mitsubishi Electric MELSEC iQ-R Series

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in a denial-of-service condition due to uncontrolled resource consumption.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following MELSEC iQ-R series modules are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An uncontrolled resource consumption (CWE-400) vulnerability resulting in a denial-of-service condition may be caused when an attacker sends specially crafted packets to MELSEC iQ-R series modules.

CVE-2020-16850 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Yossi Reuven of SCADAfence reported this vulnerability to Mitsubishi Electric.

4. MITIGATIONS

Mitsubishi Electric plans to release a patch during the coming months, and this publication will be updated with that patch information once available. Please contact a Mitsubishi Electric representative with questions.  

Mitsubishi Electric recommends users take the following mitigation measures to minimize the risk of exploiting this vulnerability:

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. 

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-282-02

Related posts

AVEVA InduSoft Web Studio and InTouch Edge HMI

(I) IoT
5 years ago

WECON PI Studio

(I) IoT
6 years ago

Ticketmaster Suffers Security Breach – Personal and Payment Data Stolen

(I) IoT
6 years ago
Exit mobile version