(I)IoT Security News
ICS, Market, News

Mitsubishi Electric MELSEC-Q Series PLCs (Update A)

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to send specially crafted packets to the device, causing Ethernet communication to stop.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following MELSEC-Q series PLCs are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION (‘RESOURCE EXHAUSTION’) CWE-400

A remote attacker can send specific packets over several ports on the affected products that will result in an Ethernet communication crash.

CVE-2019-6535 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Tri Quach of Amazon’s Customer Fulfillment Technology Security (CFTS) group reported this vulnerability to NCCIC.

4. MITIGATIONS

Mitsubishi Electric has produced a new version of the firmware. Additional information about this vulnerability or Mitsubishi electric’s compensating control is available by contacting a local Mitsubishi Electric representative, which can be found at the following location:

https://us.mitsubishielectric.com/fa/en/about-us/distributors

Mitsubishi Electric strongly recommends that users should operate the affected device behind a firewall.

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Source:
https://www.cisa.gov/news-events/ics-advisories/icsa-19-029-02

Related posts

Tridium Niagara Enterprise Security, Niagara AX, and Niagara 4

(I) IoT
5 years ago

No Patch Available Yet for New Major Vulnerability in Ghostscript Interpreter

(I) IoT
6 years ago

Flaws in the design of IoT devices prevent them from notifying homeowners about problems

(I) IoT
5 years ago
Exit mobile version