-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4117
     Advisory (icsa-20-324-05) Mitsubishi Electric MELSEC iQ-R Series
                             20 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MELSEC iQ-R series
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5668  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-324-05

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-324-05)

Mitsubishi Electric MELSEC iQ-R Series

Original release date: November 19, 2020

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill to exploit
  o Vendor: Mitsubishi Electric
  o Equipment: MELSEC iQ-R series
  o Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service
condition for the affected product.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports the vulnerability affects the following MELSEC iQ-R
series CPU module products:

  o R00/01/02CPU firmware Versions 19 and earlier
  o R04/08/16/32/120(EN)CPU firmware Versions 51 and earlier
  o R08/16/32/120SFCPU firmware Versions 22 and earlier
  o R08/16/32/120PCPU all versions
  o R08/16/32/120PSFCPU all versions
  o RJ71EN71 firmware Versions 47 and earlier
  o RJ71GF11-T2 firmware Versions 47 and earlier
  o RJ72GF15-T2 firmware Versions 07 and earlier
  o RJ71GP21-SX firmware Versions 47 and earlier
  o RJ71GP21S-SX firmware Versions 47 and earlier
  o RJ71C24(-R2/R4) all versions
  o RJ71GN11-T2 all versions

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

A vulnerability in MELSEC iQ-R series modules causes uncontrolled resource
consumption. When a module receives a specially crafted SLMP packet from a
malicious attacker, the program execution and communication could enter a
denial-of-service condition.

CVE-2020-5668 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Xiaofei.Zhang reported this vulnerability to Mitsubishi Electric.

4. MITIGATIONS

Mitsubishi Electric has issued the following iQ-R Series firmware versions to
address this issue:

  o R00/01/02CPU: firmware Versions 20 or later
  o R04/08/16/32/120 (EN) CPU: firmware Versions 52 or later
  o R08/16/32/120SFCPU: firmware Versions 23 or later
  o RJ71EN71: firmware Versions 48 or later
  o RJ71GF11-T2: firmware Versions 48 or later
  o RJ72GF15-T2: firmware Versions 08 or later
  o RJ71GP21-SX: firmware Versions 48 or later
  o RJ71GP21S-SX: firmware Versions 48 or later

Mitsubishi Electric also recommends the following practices to minimize the
risk of exploiting this vulnerability:

  o Use a firewall or virtual private network (VPN), etc., to prevent
    unauthorized access when Internet access is required.
  o Use within a LAN and block access from untrusted networks and hosts through
    firewalls.

For more information about this vulnerability and the associated mitigations,
please see the vulnerability information on the Mitsubishi website .

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=u6aL
-----END PGP SIGNATURE-----