Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Flaw Exposes Mitsubishi PLCs to Remote DoS Attacks

Researchers discovered that some programmable logic controllers (PLCs) made by Japanese electrical equipment maker Mitsubishi Electric are affected by a serious denial-of-service (DoS) vulnerability.

Researchers discovered that some programmable logic controllers (PLCs) made by Japanese electrical equipment maker Mitsubishi Electric are affected by a serious denial-of-service (DoS) vulnerability.

The impacted devices are Mitsubishi Electric MELSEC-Q series PLCs, specifically QJ71E71-100 Ethernet interface modules with the serial number 20121 and prior. These PLCs are used worldwide in manufacturing facilities.

Mitsubishi Electric MELSEC-Q PLC vulnerabilityResearchers at industrial cybersecurity firm Nozomi Networks discovered that the PLCs are affected by a DoS vulnerability that can be exploited remotely by sending specially crafted TCP packets to the target’s FTP service.

“Successful exploitation of the vulnerability could allow a remote attacker to render the PLC’s state in fault mode, requiring a cold restart for recovering the system and/or doing privilege escalation or execute arbitrary code in the context of the affected system of the workstation engineering software,” Moreno Carullo, Nozomi Networks co-founder and CTO, told SecurityWeek.

Learn More About ICS Flaws at SecurityWeek’s 2019 ICS Cyber Security Conference

While in theory the flaw can be exploited remotely from the internet, Nozomi told SecurityWeek that it has not found any internet-exposed Q-series device using common services such as Shodan, ZoomEye and FOFA Pro.

The flaw is tracked as CVE-2019-10977 and it has been classified as “high severity” with a CVSS score of 7.5. DoS vulnerabilities are known to pose a bigger risk to industrial environments.

Mitsubishi Electric has addressed the vulnerability with the release of firmware version 20122 for the QJ71E71-100 Ethernet module. In addition, organizations can implement a series of mitigations recommended by the DHS’s National Cybersecurity and Communications Integration Center (NCCIC).

“Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet; Locate control system networks and remote devices behind firewalls,and isolate them from the business network; When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may also have vulnerabilities and should be updated to the most current versions available. Also recognize that VPN is only as secure as the connected devices,” Carullo said.

Advertisement. Scroll to continue reading.

Related: Critical Vulnerabilities Found in Mitsubishi HMI Tool

Related: Mitsubishi Develops Cybersecurity Technology for Cars

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.