Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-19-029-02
HistoryOct 10, 2023 - 12:00 p.m.

Mitsubishi Electric MELSEC-Q Series PLCs (Update A)

2023-10-1012:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
45
mitsubishi electric
melsec-q series
plcs
vulnerability
remote attackers
ethernet communication
specific models
risk
firmware update
firewall
network exposure
remote access
vpns
impact analysis
risk assessment
malicious activity.

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.7%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5

  • ATTENTION: Exploitable remotely/low skill level to exploit

  • Vendor: Mitsubishi Electric

  • Equipment: MELSEC-Q series PLCs

  • **Vulnerability:**Resource Exhaustion

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to send specially crafted packets to the device, causing Ethernet communication to stop.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following MELSEC-Q series PLCs are affected:

  • Q03/04/06/13/26UDVCPU: serial number 20081 and prior,
  • Q04/06/13/26UDPVCPU: serial number 20081 and prior, and
  • Q03UDECPU, Q04/06/10/13/20/26/50/100UDEHCPU: serial number 20101 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1** UNCONTROLLED RESOURCE CONSUMPTION (β€˜RESOURCE EXHAUSTION’) CWE-400**

A remote attacker can send specific packets over several ports on the affected products that will result in an Ethernet communication crash.

CVE-2019-6535 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Tri Quach of Amazon’s Customer Fulfillment Technology Security (CFTS) group reported this vulnerability to NCCIC.

4. MITIGATIONS

Mitsubishi Electric has produced a new version of the firmware. Additional information about this vulnerability or Mitsubishi electric’s compensating control is available by contacting a local Mitsubishi Electric representative, which can be found at the following location:

<https://us.mitsubishielectric.com/fa/en/about-us/distributors&gt;

Mitsubishi Electric strongly recommends that users should operate the affected device behind a firewall.

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

References

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.7%

Related for ICSA-19-029-02