-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1867
          Advisory (ICSA-19-141-02) Mitsubishi Electric MELSEC-Q
                          Series Ethernet Module
                                24 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MELSEC-Q Series Ethernet Module
Publisher:         NCCIC
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10977  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-141-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-141-02)

Mitsubishi Electric MELSEC-Q Series Ethernet Module

Original release date: May 21, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Mitsubishi Electric
  o Equipment: MELSEC-Q series Ethernet module
  o Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability may render the device
unresponsive, requiring a physical reset of the PLC (Programmable Logic
Controller).

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following MELSEC-Q series Ethernet module is affected:

  o QJ71E71-100 serial number 20121 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An attacker could send crafted TCP packets against the FTP service, forcing the
target devices to enter an error mode and cause a denial-of-service condition.

CVE-2019-10977 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Younes Dragoni and Alessandro Di Pinto of Nozomi Networks reported this
vulnerability to Mitsubishi and NCCIC.

4. MITIGATIONS

Mitsubishi Electric has released new firmware Version 20122 for the QJ71E71-100
Ethernet module to mitigate the reported vulnerability.

Additional information about the vulnerabilities or Mitsubishi Electric's
compensating control is available by contacting a local Mitsubishi Electric
representative, which can be found at the following location:

https://us.mitsubishielectric.com/fa/en/about-us/distributors

Mitsubishi Electric strongly recommends that users should operate the affected
device behind a firewall.

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uLcY
-----END PGP SIGNATURE-----