Operating System:

[Appliance]

Published:

02 December 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6281
     Advisory (icsa-22-335-01) Mitsubishi Electric MELSEC iQ-R Series
                              2 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MELSEC iQ-R Series
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-40265  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-335-01

Comment: CVSS (Max):  8.6 CVE-2022-40265 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-335-01)

Mitsubishi Electric MELSEC iQ-R Series

Original release date: December 01, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.6
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Mitsubishi Electric
  o Equipment: MELSEC iQ-R Series
  o Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote
unauthenticated attacker to cause a denial-of-service condition on a target
product by sending specially crafted packets.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Mitsubishi Electric MELSEC iQ-R Series products are affected:

  o RJ71EN71: Firmware version "65" and prior
  o R04/08/16/32/120ENCPU: Network part firmware version "65" and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

MELSEC iQ-R Series RJ71EN71 products with firmware versions prior to "65" and
R04/08/16/32/120ENCPU products with Network firmware versions prior to "65" are
vulnerable to improper input validation. A remote unauthenticated user could
cause a denial-of-service condition on a target product by sending specially
crafted packets. A system reset is required to recover from a denial-of-service
condition.

CVE-2022-40265 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported this vulnerability to CISA.

4. MITIGATIONS

Mitsubishi Electric has fixed the vulnerability in the following MELSEC iQ-R
Series products:

  o RJ71EN71: Update firmware version to "66" or later .
  o R04/08/16/32/120ENCPU: Update network part firmware version to "66" or
    later .

Users should refer to the following product manual for instructions to update
firmware:

  o MELSEC iQ-R Module Configuration Manual "Firmware Update Function."

Mitsubishi Electric recommends users take the following mitigation measures to
minimize the risk of an unauthenticated user exploiting this vulnerability:

  o Use a firewall, virtual private network (VPN), etc. to prevent unauthorized
    access when internet access is required.
  o Use the product within a local area network (LAN)
  o Block access from untrusted networks and hosts through firewalls.
  o Use the IP filter function to restrict the accessible IP addresses.

Note: For using the IP filter function, users should see MELSEC iQ-R Ethernet
User's Manual (Application) Security "IP filter"

Users can refer to the Mitsubishi Electric advisory for further details.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY4lpiskNZI30y1K9AQh/jg//fLLuwGvPdf8Lv8uMLeRa6OaB2rg8Tmp7
z4bHjAj70tryw82X9zEBRFxoykL8UI2UWQXS2V9EZ3aJ6QrHIOLd1SDFQkUDk8aL
3fD33jykLKa/ND+69DLXC8w8YtbuqYEnT+0HlwbveCjtiDSEuldjWfd5Luuehkhw
rPUWgs/30yO863+vVwLYZKQf52Lkk5YsJt/6zCXfa2hcvFMlRwg/izqJ7dCL25Wm
tW/VOcPd913QYc8mWqn7rZwUVxWI+GQMJfvgO0iWi9c4pJtTTWwu1TdYsrY3l63G
Kiqmrvrf0PusqYDye9DLdQDGMrbO6RON7lYScW5R9qEG+wE4hUmauTPLOZEDpemt
c7uOGa/gzjMtagLogkzo+Ra9/JtrSSYkPAfg10pit63cmcIpcF9fcPWB8m0XZcZi
JZ25vYVmsV2CTkAD3MQgLKSoj7SnDVYU/XPaGFpH39gCSPPeRyKmN+XL3Nu9odtH
woJZPCqrF3PkaHuiHhJKR+guA/IEYNkbFBUnVuLoiqlhOzsFEKz8PY7FKEfIvlcL
L+WXlB3J+Zlj2cz0UK3UnmbQw2+KWwdSEsS2NvwVI7l9xBNCfwAtXBcEEY9etfF/
kn7MqZZkc31MWVgq0ypxrzBxGozPk0wOASOkaqVXgmPNRslSE2QVE6O0ShZFYXe1
/GgCbaAD39A=
=oJfz
-----END PGP SIGNATURE-----