-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3491.2
     Advisory (icsa-20-282-02) Mitsubishi Electric MELSEC iQ-R Series
                              30 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MELSEC iQ-R Series
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16850  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-282-02

Revision History:  October 30 2020: Update advisory included updated affected firmware versions list
                   October  9 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-282-02)

Mitsubishi Electric MELSEC iQ-R Series (Update A)

Original release date: October 29, 2020

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.6
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Mitsubishi Electric
  o Equipment: MELSEC iQ-R Series
  o Vulnerability: Uncontrolled Resource Consumption

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-20-282-02 Mitsubishi Electric MELSEC iQ-R Series that was published
October 8, 2020, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could result in a
denial-of-service condition due to uncontrolled resource consumption.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following MELSEC iQ-R series modules are affected:

- --------- Begin Update A Part 1 of 2 ---------

  o R00/01/02CPU, Firmware Versions 20 and earlier
  o R04/08/16/32/120(EN)CPU, Firmware Versions 52 and earlier
  o R08/16/32/120SFCPU, Firmware Versions 22 and earlier
  o R08/16/32/120PCPU, All versions
  o R16/32/64MTCPU, All versions

- --------- End Update A Part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An uncontrolled resource consumption (CWE-400) vulnerability resulting in a
denial-of-service condition may be caused when an attacker sends specially
crafted packets to MELSEC iQ-R series modules.

CVE-2020-16850 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/C:N/
I:N/A:H ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED : Worldwide
  o COMPANY HEADQUARTERS LOCATION : Japan

4.4 RESEARCHER

Yossi Reuven of SCADAfence reported this vulnerability to Mitsubishi Electric.

5. MITIGATIONS

- --------- Begin Update A Part 2 of 2 ---------

The following modules have been patched:

  o R00/01/02CPU: Firmware Versions 21 or later
  o R04/08/16/32/120CPU, R04/08/16/32/120ENCPU: Firmware Versions 53 or later
  o R08/16/32/120SFCPU: Firmware Versions 23 or later

- --------- End Update A Part 2 of 2 ---------

Mitsubishi Electric plans to release a patch during the coming months, and this
publication will be updated with that patch information once available. Please
contact a Mitsubishi Electric representative for additional details.

Mitsubishi Electric recommends users take the following mitigation measures to
minimize the risk of exploiting this vulnerability:

  o Use a firewall or virtual private network (VPN), etc., to prevent
    unauthorized access if Internet access is required.
  o Use within a LAN and block access from untrusted networks and hosts through
    firewalls.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX5t7HuNLKJtyKPYoAQheWA/+JqkAkjRhCsQlo6zsqJdEZ7jWMouIydNQ
ePq7mRyvAD5ctzghjVSiBI073bTDW9RFZhw478gCM4QNHHKKz0HZea3JoLlzgkOe
CByyFikVUktpGg8v8bYB4ob+K2oLJjmhrdzvBqiIu7NtLYrgDTw4agzJC2CIZ/51
0T5dNL5mMRHHFB95864beoIZTgZ6BBe+BMbLPIWJHHMvdTLvHOvPkJcvUERftSlK
5TjDF+UL6H9RW+b9YQscTiqNLdr+LVAMpkm1fH94ykVuuNCYppl1FkYeM7mHVTZH
Z9n0vCM053BtdylLjmcfcZpTV1LPYaRWaF8D7AeZEeQ+QQJDRTnRzOk5FIyf2GKT
W0nZyCGw3GmJ3jjvIC/kmVAZuQnCmmoMzUWb6n+yaep55olfVt/RPzoSG8aHNbz9
Pagbml6IGQqtSE/AzLnG6CxGfwGT8pg/32pzc6aCyVu6rdryNLtAiXlRZpQPN4My
W9mdi8N3VRbpiH20uvUBGM9bI+s68LS0X/IgdRKDGlju1D5G6cDW3OrLdUgiz0Wg
w0dveEaq7RlfAxDJVWzm3iBm1i6QunyjWWLmQAHJKfMDOSRpGYUAU20fi4Z9zpld
svLe7QeRkMgqnuvJ+/tFq2MZrmqUS9fMIjN6SA5Ww8XOMoE151uyELohfgNQy3v5
L7eLKTa/piw=
=kjOh
-----END PGP SIGNATURE-----