-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4044
     Advisory (icsa-20-317-01) Mitsubishi Electric MELSEC iQ-R Series
                             13 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MELSEC iQ-R Series
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5666  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-317-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-317-01)

Mitsubishi Electric MELSEC iQ-R Series

Original release date: November 12, 2020

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.8
  o ATTENTION: Exploitable remotely
  o Vendor: Mitsubishi Electric
  o Equipment: MELSEC iQ-R series
  o Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service
condition for the affected products.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports the vulnerability affects the following MELSEC iQ-R
series CPU module products:

  o R00/01/02 CPU Firmware versions from 05 to 19
  o R04/08/16/32/120(EN) CPU Firmware versions from 35 to 51

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

A denial-of-service vulnerability due to uncontrolled resource consumption
exists in MELSEC iQ-R series CPU modules. This vulnerability does not affect
products when the "To Use or Not to Use Web Server" parameter of CPU modules is
set to "Not Use." The default setting is "Not Use."

CVE-2020-5666 has been assigned to this vulnerability. A CVSS v3 base score of
6.8 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:C/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Xiaofei.Zhang, a researcher from China, reported this vulnerability to
Mitsubishi Electric.

4. MITIGATIONS

Mitsubishi Electric has issued the following firmware versions to address this
issue:

  o R00/01/02CPU firmware Versions 20 or later
  o R04/08/16/32/120(EN)CPU firmware Versions 52 or later

Mitsubishi Electric also recommends the following practices:

  o If the web server function is not needed, change the setting for "To Use or
    Not to Use Web Server" to "Not Use."
  o Use a firewall or virtual private network (VPN), etc., to prevent
    unauthorized access when Internet access is required.
  o Use within a trusted LAN and block access from untrusted networks and hosts
    through firewall.

For more information about this vulnerability and the associated mitigations,
please see the vulnerability information on the Mitsubishi website .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill
level is needed to exploit.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uErX
-----END PGP SIGNATURE-----