-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0261
            Advisory (icsa-21-021-04) Mitsubishi Electric MELFA
                              22 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MELFA
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20586  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-021-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-021-04)

Mitsubishi Electric MELFA

Original release date: January 21, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Mitsubishi Electric
  o Equipment: MELFA FR, MELFA CR, MELFA ASSISTA
  o Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service
condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports the vulnerability affects the following MELFA robot
controllers:

  o MELFA FR Series
       RV-#FR$%\-D-@ CR800-#V$D
       RH-#FRH$&\-D-@ CR800-#HD
       RH-#FRHR$&\-D-@ CR800-#HRD
       RV-#FR$%\-R-@ R16RTCPU + CR800-#V$R
       RH-#FRH$&\-R-@ R16RTCPU + CR800-#HR
       RH-#FRHR$&\-R-@ R16RTCPU + CR800-#HRR
       RV-#FR$%\-Q-@ Q172DSRCPU + CR800-#V$Q
       RH-#FRH$&\-Q-@ Q172DSRCPU + CR800-#HQ
       RH-#FRHR$&\-Q-@ Q172DSRCPU + CR800-#HRQ
  o MELFA CR Series
       RV-8CRL-D-@ CR800-CVD
       RH-#CRH$&-D-@ CR800-CHD
  o MELFA ASSISTA: RV-5AS-D-@ CR800-05VD

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

These robot controllers may allow an attacker to cause a denial-of-service of
the execution of the robot program and the Ethernet communication by sending
many packets in a burst over a short period.

CVE-2021-20586 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Industrial Control Security Laboratory of Qi An Xin Group, Inc., reported this
vulnerability to Mitsubishi Electric.

4. MITIGATIONS

Mitsubishi Electric recommends users take the following mitigation measures to
minimize the risk of exploiting this vulnerability:

  o Use a firewall or virtual private network (VPN), etc. to prevent
    unauthorized access when Internet access is required.
  o Use within a LAN and block access from untrusted networks and hosts through
    firewalls.

Please refer to the Mitsubishi Electric website for details on how to check
firmware version.

Additional information about the vulnerabilities or Mitsubishi Electric's
compensating control is available by contacting a Mitsubishi Electric
representative .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=o+4k
-----END PGP SIGNATURE-----