Operating System:

[Appliance]

Published:

06 November 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2013.2
     Advisory (icsa-20-161-02) Mitsubishi Electric MELSEC iQ-R series
                              6 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MELSEC iQ-R series
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13238  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-161-02

Revision History:  November  6 2020: ICS-CERT appended Update B to advisory
                   June     10 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-161-02)

Mitsubishi Electric MELSEC iQ-R Series (Update B)

Original release date: November 05, 2020

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Mitsubishi Electric
  o Equipment: MELSEC iQ-R Series
  o Vulnerability: Resource Exhaustion

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled
ICSA-20-161-02 Mitsubishi Electric MELSEC iQ-R series (Update A) that was
published June 16, 2020 to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could cause the Ethernet port to
enter a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

- --------- Begin Update B Part 1 of 2 ---------

Mitsubishi Electric reports that the vulnerability affects the following MELSEC
iQ-R series modules:

  o R00/01/02CPU: Firmware Versions 7 or earlier
  o R04/08/16/32/120CPU, R04/08/16/32/120ENCPU: Firmware Versions 39 or earlier
  o R08/16/32/120SFCPU: Firmware Versions 20 or earlier
  o R08/16/32/120PCPU: Firmware Versions 24 or earlier
  o R08/16/32/120PSFCPU: Firmware Versions 05 or earlier

RJ71EN71: Firmware This updated advisory is a follow-up to the advisory update
titled ICSA-20-161-02 Mitsubishi Electric MELSEC iQ-R series (Update A) that
was published June 16, 2020 on the ICS webpage on us-cert.cisa.gov.

  o Versions 49 or earlier

- --------- End Update B Part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 UNCONTROLLED RESOURCE CONSUMPTION ('RESOURCE EXHAUSTION') CWE-400

Uncontrolled resource consumption can be caused when an attacker sends a large
amount of specially crafted packets in bursts over a short period.

CVE-2020-13238 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:L ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

4.4 RESEARCHER

Yossi Reuven of SCADAfence reported this vulnerability to Mitsubishi Electric.

5. MITIGATIONS

- --------- Begin Update B Part 2 of 2 ---------

Mitsubishi Electric has fixed the following versions to discard packets when
specially crafted packets are received:

  o R00/01/02CPU: Firmware Versions 8 or later
  o R04/08/16/32/120CPU, R04/08/16/32/120ENCPU: Firmware Versions 40 or later
  o R08/16/32/120SFCPU: Firmware Versions 21 or later
  o R08/16/32/120PCPU: Firmware Versions 25 or later
  o R08/16/32/120PSFCPU: Firmware Versions 06 or later
  o RJ71EN71: Firmware Versions 50 or later

- --------- EndUpdate B Part 2 of 2 ---------

Mitsubishi Electric recommends users of the affected devices take the following
measures for cyber-attacks such as DoS attack or unauthorized access from
untrusted networks or hosts.

  o Connection to untrusted networks or hosts: Check whether the modules
    mounted in the equipment used are connected to untrusted networks or hosts.
  o Firewalls: If the modules are connected to untrusted networks or hosts,
    check whether measures such as firewalls are properly configured.
  o Additional information about the vulnerability is available by contacting a
    Mitsubishi Electric representative .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Use secure methods when remote access is required, such as virtual private
    networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DUTX
-----END PGP SIGNATURE-----