-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2852
          Mitsubishi Electric MELSEC-Q Series Ethernet Interface
                          Module Vulnerabilities
                              5 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MELSEC-Q
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service      -- Remote/Unauthenticated
                   Access Privileged Data -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2016-8370 CVE-2016-8368 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-336-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-336-03)

Mitsubishi Electric MELSEC-Q Series Ethernet Interface Module Vulnerabilities

Original release date: December 01, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Security researcher Vladimir Dashchenko of Critical Infrastructure Defense 
Team, Kaspersky Lab has identified vulnerabilities in the Mitsubishi Electric
Automation, Inc. (Mitsubishi Electric) MELSEC-Q series Ethernet interface 
modules. NCCIC/ICS-CERT and JPCERT have coordinated the reported 
vulnerabilities with Mitsubishi Electric. Mitsubishi Electric has created a 
product revision for newer devices that incorporates a compensating control to
reduce the risk of exploitation for one of the identified vulnerabilities. 

These vulnerabilities could be exploited remotely. Exploits that target these
vulnerabilities are known to be publicly available.

AFFECTED PRODUCTS

The following MELSEC-Q series versions are affected: 

QJ71E71-100, all versions, 
QJ71E71-B5, all versions, and 
QJ71E71-B2, all versions.

IMPACT 

Successful exploitation of these vulnerabilities may allow an attacker
to intercept weakly encrypted passwords and allow an unauthenticated remote 
attacker to cause a denial of service on the affected system. 

Impact to individual organizations depends on many factors that are unique to 
each organization. ICS-CERT recommends that organizations evaluate the impact 
of these vulnerabilities based on their operational environment, architecture, 
and product implementation.

BACKGROUND

Mitsubishi Electric is a Japan-based company that maintains offices in several
countries around the world. 

The affected products, QJ71E71-100, QJ71E71-B5, 
and QJ71E71-B2, are Ethernet interface modules that connect the MELSEC-Q 
series programmable controllers to the host network. According to Mitsubishi 
Electric, the MELSEC-Q series Ethernet interface modules are deployed across 
several sectors including Commercial Facilities, Critical Manufacturing, and 
Food and Agriculture. Mitsubishi Electric estimates that these products are 
used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

USE OF A BROKEN OR RISKY CRYPTOGRAPHIC ALGORITHM[a] 
Weakly encrypted passwords are transmitted to a MELSEC-Q PLC. CVE-2016-8370[b] 
has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been 
assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N).[c]

UNRESTRICTED EXTERNALLY ACCESSIBLE LOCK[d] 
The affected Ethernet interface module is connected to a MELSEC-Q PLC, which 
may allow a remote attacker to connect to the PLC via Port 5002/TCP and cause a 
denial of service, requiring the PLC to be reset to resume operation. 
CVE-2016-8368[e] has been assigned to this vulnerability. A CVSS v3 base score 
of 8.6 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).[f]

VULNERABILITY DETAILS 

EXPLOITABILITY 

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT 

Exploits that target these vulnerabilities are publicly available.

DIFFICULTY

An attacker with low skill would be able to exploit these vulnerabilities.

MITIGATION

Mitsubishi Electric has released a product revision for newer devices with 
serial numbers 18072 and later to implement IP filtering for the QJ71E71-100,
QJ71E71-B5, and QJ71E71-B2 Ethernet interface modules. Mitsubishi Electric 
reports that the IP filter function improves access prevention from external 
sources; however, the IP filter function does not completely prevent 
unauthorized access. Additional measures to encrypt communications pathway are
required, such as IPsec. The cryptographic algorithm vulnerability will not be
addressed. 

Additional information about the vulnerabilities or Mitsubishi 
Electrics compensating control is available by contacting a local Mitsubishi 
representative, which can be found at the following location:

https://us.mitsubishielectric.com/fa/en/about-us/distributors (link is 
external) 

Mitsubishi Electric strongly recommends that users should operate 
the affected device behind a firewall. 

ICS-CERT recommends that users take defensive measures to minimize the risk of 
exploitation of these vulnerabilities. Specifically, users should: 

Ensure that all unused ports are disabled. 

Implementing IPsec can be used to encrypt communication pathways. 

Asset owners may wish to consider implementing a Bump-in-the-Wire (BitW) 
solution to improve security. The BitW solution involves two devices inserted
in the unsecured communications pathway to provide secure communication 
between endpoints. The original devices communicate with the BitW device at 
each end. The BitW devices communicate with each other and provide encryption
services without modification of the original devices. This technology can be
applied to local area networks communications or serial communications. 

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices. 

Minimize network exposure to all untrusted systems and ensure that the affected 
products are not accessible from the Internet. 

Locate control system networks and remote devices behind firewalls,
and isolate them from the business network. 

ICS-CERT reminds organizations to
perform proper impact analysis and risk assessment prior to deploying 
defensive measures. 

ICS-CERT also provides a section for control systems 
security recommended practices on the ICS-CERT web page. Several recommended 
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. 

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site. 

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents. 

a. 
CWE-327: Use of a Broken or Risky Cryptographic Algorithm, 
http://cwe.mitre.org/data/definitions/327.html, web site last accessed 
December 01, 2016. 
b. 
NVD, 
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-8370, NIST uses this
advisory to create the CVE web site report. This web site will be active 
sometime after publication of this advisory. 
c. 
CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed December 01, 2016. 
d. 
CWE-412: Unrestricted Externally
Accessible Lock, http://cwe.mitre.org/data/definitions/412.html, web site last
accessed December 01, 2016. 
e. NVD, 
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-8368, NIST uses this
advisory to create the CVE web site report. This web site will be active 
sometime after publication of this advisory. 
f. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed December 01, 2016.

Contact Information 
For any questions related to this report, please contact 
ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail) 
Toll Free: 1-877-776-7585 
International Callers: (208) 526-0900 

For industrial control systems security
information and incident reporting: http://ics-cert.us-cert.gov 

ICS-CERT 
continuously strives to improve its products and services. You can help by 
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B15E
-----END PGP SIGNATURE-----