-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.2495.2
     Advisory (icsa-22-139-01) Mitsubishi Electric MELSEC iQ-F Series
                                1 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MELSEC iQ-F Series
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-25162 CVE-2022-25161 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-139-01

Comment: CVSS (Max):  8.6 CVE-2022-25161 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Revision History:  June  1 2022: The vendor updated the affected products
                   May  20 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-139-01)

Mitsubishi Electric MELSEC iQ-F Series (Update A)

Original release date: May 31, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.6
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Mitsubishi Electric
  o Equipment: MELSEC iQ-F Series
  o Vulnerabilities: Improper Input Validation

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-22-139-01 Mitsubishi Electric MELSEC iQ-F Series that was published May
19, 2022, on the ICS webpage at cisa.gov/ics.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could cause a
denial-of-service condition by sending specially crafted packets. A system
reset is required for recovery.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of the MELSEC iQ-F series a CPU module are affected:

- --------- Begin Update A Part 1 of 3 ---------

  o MELSEC iQ-F FX5U-xMy/z x=32,64,80, y=T,R, z=ES,DS,ESS,DSS with serial
    number 17X**** or later: All versions prior to 1.270
  o MELSEC iQ-F FX5U-xMy/z x=32,64,80, y=T,R, z=ES,DS,ESS,DSS with Serial
    number 179**** and prior: All versions prior to 1.073
  o MELSEC iQ-F FX5UC-xMy/z x=32,64,96, y=T,R, z=D,DSS with serial number
    17X**** or later: All versions prior to 1.270
  o MELSEC iQ-F FX5UC-xMy/z x=32,64,96, y=T,R, z=D,DSS with Serial number
    179**** and prior: All versions prior to 1.073

- --------- End Update A Part 1 of 3 ---------

  o MELSEC iQ-F FX5UC-32MT/DS-TS, FX5UC-32MT/DSS-TS, FX5UC-32MR/DS-TS: All
    versions prior to 1.270
  o MELSEC iQ-F FX5UJ-xMy/z x=24,40,60, y=T,R, z=ES,ESS: All versions prior to
    1.030

- --------- Begin Update A Part 2 of 3 ---------

  o MELSEC iQ-F FX5UJ-xMy/ES-A x=24,40,60, y=T.R: All versions prior to 1.031
    (These products are sold in limited regions)
  o MELSEC iQ-F FX5S-xMy/z x=30,40,60,80, y=T.R, z=ES,ESS: Version 1.000 (These
    products are sold in limited regions)

- --------- End Update A Part 2 of 3 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 IMPROPER INPUT VALIDATION CWE-20

The affected product is vulnerable to a specially crafted packet, which may
allow an attacker to cause a denial-of-service condition where a system reset
is required for recovery.

CVE-2022-25161 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/C:N/
I:N/A:H ).

4.2.2 IMPROPER INPUT VALIDATION CWE-20

The affected product is vulnerable to a specially crafted packet, which may
allow an attacker to cause a denial-of-service condition.

CVE-2022-25162 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:L ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

4.4 RESEARCHER

Anton Dorfman of Positive Technologies reported these vulnerabilities to
Mitsubishi Electric.

5. MITIGATIONS

Mitsubishi Electric has provided the following mitigations or workarounds:

- --------- Begin Update A Part 3 of 3 ---------

  o MELSEC iQ-F FX5U-xMy/z x=32,64,80, y=T,R, z=ES,DS,ESS,DSS with Serial
    number 17X**** or later update to v1.270 or later
  o MELSEC iQ-F FX5UC-xMy/z x=32,64,96, y=T,R, z=D,DSS with serial number
    179**** or later update to v1.073 or later
  o MELSEC iQ-F FX5UC-xMy/z x=32,64,96, y=T,R, z=D,DSS with serial number
    17X**** or later update to v1.270 or later
  o MELSEC iQ-F FX5UC-xMy/z x=32,64,96, y=T,R, z=D,DSS with Serial number
    179**** and prior update to v1.073 or later
  o MELSEC iQ-F FX5UC-32MT/DS-TS, FX5UC-32MT/DSS-TS, FX5UC-32MR/DS-TS update to
    v1.270 or later
  o FX5UJ-xMy/z x=24,40,60, y=T,R, z=ES,ESS update to v1.030 or later
  o MELSEC iQ-F FX5UJ-xMy/ES-A x=24,40,60, y=T.R please contact a Mitsubishi
    Electric representative
  o MELSEC iQ-F FX5S-xMy/z x-30,40,60,80, y=T.R, z=ES,ESS please contact a
    Mitsubishi Electric representative

- --------- End Update A Part 3 of 3 ---------

Use a firewall or virtual private network to prevent unauthorized access when
Internet access is required.

Use firewalls or an IP filter function to restrict connections to these
products and prevent access from untrusted networks or hosts. For details on
the IP filter function, refer to 12.1 IP Filter Function in MELSEC iQ-F FX5
User's Manual (Ethernet Communication) .

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov Several recommended practices are available for
reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYpamy8kNZI30y1K9AQgACxAArZV4DuHEyuOfL2L0bHI4gyX4IH1xH0lX
kTxg6ckACfRAirqnZWbHnpHRrPxaulPqUeprXH55uvxaLtyzHxBIF3BVmPT+CldJ
ttweCb7389D0TJQNsjboPHIUATcG3/bNFswXI4fBWBRMUR89rjcgFNrVr3BK8sib
G7rHj99vGVEBk3ho2xd85MEiTjni4VRx19l0Bs6DbovdxJln2gWhHi7jkpUN1Dwh
PghptdBDLmK2TdHwV9NItIggNva9bWau8Qf7SFVrwFGU8Xmn+2gRRlr3re/wlS1+
cFDW0ImRfd+RLex5ocCJsE3tzpFpTygU59uGI8gn/5cFUWvA5wGS671t3Fg9ZFWB
M9ueveXsSUwE7CkBOTwTwo5p3erqUfeUqiGerZEp42E76+SIMLGsnvVpjr8daCu4
jtkbWn4B17x3NOnYRh94J8ruCVfOwpoye8MxHzw2eQRVpAFMOaO0CzFQGy73QF2g
8Zedd7BfzU+GdhyGRA3FouuKVM/JpGEOcu8RDbd0fcsEgJxPGaB5h2dAkGWabC/T
FKkNi+JzelSwAucrV9YtGS8I3XXmiZTnfBNwulgh4gzuUfK9HDtrLaKGfRFgRD3E
AnNfeuqg0ex2cFCfsVO5Aj1aZ1w5rNrh/NofWyuZxYhHsBBup5Ck9A/sRtayjA4g
8xau1Ut/hT8=
=1l4I
-----END PGP SIGNATURE-----