ICS Advisory

Mitsubishi Electric MELSEC-Q Series and MELSEC-L Series CPU Modules

Last Revised
Alert Code
ICSA-19-311-01

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Mitsubishi Electric
  • Equipment: MELSEC-Q Series and MELSEC-L Series CPU Modules
  • Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability may prevent the FTP client from connecting to the FTP server on MELSEC-Q Series and MELSEC-L Series CPU module.

Only FTP server function is affected by this vulnerability.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of MELSEC-Q Series and MELSEC-L Series CPU modules are affected:

  • [MELSEC-Q Series]
    • Q03/04/06/13/26UDVCPU: serial number 21081 and prior,
    • Q04/06/13/26UDPVCPU: serial number 21081 and prior, and
    • Q03UDECPU, Q04/06/10/13/20/26/50/100UDEHCPU: serial number 21081 and prior.
  • [MELSEC-L Series]
    • L02/06/26CPU, L26CPU-BT: serial number 21101 and prior,
    • L02/06/26CPU-P, L26CPU-PBT: serial number 21101 and prior, and
    • L02/06/26CPU-CM, L26CPU-BT-CM: serial number 21101 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

A remote attacker can cause the FTP service to enter a denial-of-service condition dependent on the timing at which a remote attacker connects to the FTP server on the above CPU modules.

CVE-2019-13555 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Tri Quach of Amazon’s Customer Fulfillment Technology Security (CFTS) group reported this vulnerability to CISA.

4. MITIGATIONS

Mitsubishi Electric has produced a new version of the firmware. Additional information about this vulnerability or Mitsubishi Electric's compensating control is available by contacting a local Mitsubishi Electric representative, which can be found at the following location:

https://us.mitsubishielectric.com/fa/en/about-us/distributors

Mitsubishi Electric strongly recommends that users should operate the affected device behind a firewall.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Mitsubishi Electric