-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4209
          Advisory (icsa-19-311-01) Mitsubishi Electric MELSEC-Q
                  Series and MELSEC-L Series CPU Modules
                              8 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MELSEC-Q Series and MELSEC-L Series CPU
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13555  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-311-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-311-01)

Mitsubishi Electric MELSEC-Q Series and MELSEC-L Series CPU Modules

Original release date: November 07, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Mitsubishi Electric
  o Equipment: MELSEC-Q Series and MELSEC-L Series CPU Modules
  o Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability may prevent the FTP client from
connecting to the FTP server on MELSEC-Q Series and MELSEC-L Series CPU module.

Only FTP server function is affected by this vulnerability.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of MELSEC-Q Series and MELSEC-L Series CPU modules are
affected:

  o [MELSEC-Q Series]
       Q03/04/06/13/26UDVCPU: serial number 21081 and prior,
       Q04/06/13/26UDPVCPU: serial number 21081 and prior, and
       Q03UDECPU, Q04/06/10/13/20/26/50/100UDEHCPU: serial number 21081 and
        prior.
  o [MELSEC-L Series]
       L02/06/26CPU, L26CPU-BT: serial number 21101 and prior,
       L02/06/26CPU-P, L26CPU-PBT: serial number 21101 and prior, and
       L02/06/26CPU-CM, L26CPU-BT-CM: serial number 21101 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

A remote attacker can cause the FTP service to enter a denial-of-service
condition dependent on the timing at which a remote attacker connects to the
FTP server on the above CPU modules.

CVE-2019-13555 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Tri Quach of Amazon's Customer Fulfillment Technology Security (CFTS) group
reported this vulnerability to CISA.

4. MITIGATIONS

Mitsubishi Electric has produced a new version of the firmware. Additional
information about this vulnerability or Mitsubishi Electric's compensating
control is available by contacting a local Mitsubishi Electric representative,
which can be found at the following location:

https://us.mitsubishielectric.com/fa/en/about-us/distributors

Mitsubishi Electric strongly recommends that users should operate the affected
device behind a firewall.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXcStsmaOgq3Tt24GAQibChAA1/ALIl7x1EDPRfvYAaJAbHaVzBRTsuG3
eLDec5G5YbX1bZcLtVttdrTjITvjuFgx8lwmHXSbNFx4Iwi9im/qslUp5OrnVe6r
alInAdBRJTGXknJqHqSM5+5FjoymBRGO9EqEFUdb61YX4TaxE7wcH2C9GQeEodzq
T6q/XMJ4SBhgFO+f6t+1pV4tsZYTG8Ux1d5HL2iq/NQxVffKdefm/Y/jEYNDybCW
rDgXFPQxBvTiERgKzXyUQsYqbyFc9lpYIaxcavtcd/ZKNwyjWVmaaRDDS9z+G/vT
F1CvV9WBCCFH+8FMhyhgBg4s/oUAmzPNhmwr21GVKdB5qRvWTyVaiG0xardvC4FU
r7yVaNxuVOtnMRKg2s4ilSPudrAWkEjzDqaZ6HUMMpdRBtaeVJPHBjCCLve2k4P1
rcjXTqEgCtwkxNggAmW2tnraw4T5pAegcuRLeZn/brJ1B8noR9xjLs7/GAzofbUW
WxD8rRGvCuWx4qWAXtH9YnAFpAA9RIb1Kpnvwj67KeKo4+QuTtAlANSnFWIogQkM
Rp3HT7NKxX9EKlbJ6a/aG6VAvvO2yJWaVU/b/j4lcyHH5O/iJKvJaXQXV5OaM4Yi
0MC8UDjyghTU62qJktFvHZzXV52ohOPR1DDQrKyYoizUy6xJMgk6/qdY0Qyk2OcZ
69a+TWlK/14=
=E1Yh
-----END PGP SIGNATURE-----