Mitsubishi Electric MELSEC iQ-R Series Uncontrolled Resource Consumption (CVE-2020-16850)

high Tenable OT Security Plugin ID 500588

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Mitsubishi MELSEC iQ-R Series PLCs with firmware 49 allow an unauthenticated attacker to halt the industrial process by sending a crafted packet over the network. This denial of service attack exposes Improper Input Validation. After halting, physical access to the PLC is required in order to restore production, and the device state is lost. This is related to R04CPU, RJ71GF11-T2, R04CPU, and RJ71GF11-T2.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

The following modules have been patched:

- R00/01/02CPU: Firmware Versions 21 or later
- R04/08/16/32/120CPU, R04/08/16/32/120ENCPU: Firmware Versions 53 or later
- R08/16/32/120SFCPU: Firmware Versions 23 or later
- R08/16/32/120PCPU: Firmware Versions 26 or later

- R08/16/32/120PSFCPU: Firmware Versions 07 or later
- R16/32/64MTCPU: Firmware Versions 22 or later

Mitsubishi Electric plans to release a patch during the coming months, and this publication will be updated with that patch information once available. Please contact a Mitsubishi Electric representative for additional details.

Mitsubishi Electric recommends users take the following mitigation measures to minimize the risk of exploiting this vulnerability:

- Use a firewall or virtual private network (VPN), etc., to prevent unauthorized access if Internet access is required.
- Use within a LAN and block access from untrusted networks and hosts through firewalls.

See Also

https://us-cert.cisa.gov/ics/advisories/icsa-20-282-02

http://www.nessus.org/u?cff697a7

Plugin Details

Severity: High

ID: 500588

Version: 1.8

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2020-16850

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:mitsubishielectric:r00cpu_firmware, cpe:/o:mitsubishielectric:r01cpu_firmware, cpe:/o:mitsubishielectric:r02cpu_firmware, cpe:/o:mitsubishielectric:r04cpu_firmware, cpe:/o:mitsubishielectric:r08cpu_firmware, cpe:/o:mitsubishielectric:r16cpu_firmware, cpe:/o:mitsubishielectric:r32cpu_firmware, cpe:/o:mitsubishielectric:r120cpu_firmware, cpe:/o:mitsubishielectric:r08sfcpu_firmware, cpe:/o:mitsubishielectric:r16sfcpu_firmware, cpe:/o:mitsubishielectric:r32sfcpu_firmware, cpe:/o:mitsubishielectric:r120sfcpu_firmware, cpe:/o:mitsubishielectric:r08pcpu_firmware, cpe:/o:mitsubishielectric:r16pcpu_firmware, cpe:/o:mitsubishielectric:r32pcpu_firmware, cpe:/o:mitsubishielectric:r120pcpu_firmware, cpe:/o:mitsubishielectric:r16mtcpu_firmware, cpe:/o:mitsubishielectric:r32mtcpu_firmware, cpe:/o:mitsubishielectric:r64mtcpu_firmware

Required KB Items: Tenable.ot/Mitsubishi

Exploit Ease: No known exploits are available

Patch Publication Date: 11/30/2020

Vulnerability Publication Date: 11/30/2020

Reference Information

CVE: CVE-2020-16850

CWE: 20, 400