(I)IoT Security News
ICS, News, Vulnerabilities

Mitsubishi Electric MELSEC

Mitsubishi Electric MELSEC

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability may render the device unresponsive.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of MELSEC programmable controllers with MELSOFT transmission port (UDP/IP) are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An attacker can send large amounts of data to the MELSOFT transmission port of the affected MELSEC product to cause a disruption in communication.

CVE-2020-5527 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

3.3 BACKGROUND

3.4 RESEARCHER

Rongkuan Ma, Jie Meng, and Peng Cheng reported this vulnerability to Mitsubishi Electric.

4. MITIGATIONS

In the user manual for this device, Mitsubishi Electric recommends implementing one or both of the following:

Additional information about the vulnerability is available by contacting a Mitsubishi Electric representative.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-091-02

Related posts

Mitsubishi Electric GT SoftGOT2000

IoT
2 years ago

ICS Advisory (ICSA-19-190-02)

(I) IoT
5 years ago

Siemens SIMOTICS, Desigo, APOGEE, and TALON

(I) IoT
4 years ago
Exit mobile version