-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1835
     Advisory (icsa-21-147-05) Mitsubishi Electric MELSEC iQ-R Series
                                28 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MELSEC iQ-R Series Products
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20591  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-147-05

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-147-05)

Mitsubishi Electric MELSEC iQ-R Series

Original release date: May 27, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Mitsubishi Electric
  o Equipment: MELSEC iQ-R Series
  o Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability may prevent legitimate clients
from connecting to an affected product.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following MELSEC iQ-R series CPU modules are affected:

  o R00/01/02CPU: All versions
  o R04/08/16/32/120(EN)CPU: All versions
  o R08/16/32/120SFCPU: All versions
  o R08/16/32/120PCPU: All versions
  o R08/16/32/120PSFCPU: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

Due to improper session management, an attacker may prevent legitimate clients
from connecting to an affected product by manipulating the link parameter or
changing its state. If multiple MELSOFT transmission ports (TCP/IP) are open,
the other ports are not affected. Sequence control is not affected by this
vulnerability.

CVE-2021-20591 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Younes Dragoni of Nozomi Networks reported this vulnerability to CISA.

4. MITIGATIONS

Mitsubishi Electric recommends the following mitigations:

  o Use a firewall, a virtual private network (VPN), etc., to prevent
    unauthorized access when Internet access is required.
  o Use within a LAN and block access from untrusted networks and hosts through
    firewalls.
  o Use the IP filter function to restrict the connectable IP addresses. See
    MELSEC iQ-R Ethernet User's Manual (Application) 1.13 Security "IP filter"
    for more information.
  o Use the MELSOFT transmission port (UDP/IP).
  o If Port 5007 of the MELSOFT transmission port (TCP/IP) is not used, set b2
    to "1" in advance. See MELSEC iQ-R Ethernet User's Manual (Application)
    Appendix 3, Buffer Memory for more information.

If this vulnerability is exploited, legitimate users can recover by first
disabling the port with the forced connection invalidation function and then
re-enabling the port. For an example see MELSEC iQ-R Ethernet User's Manual
(Application) Appendix 3, Buffer Memory.

Please refer to the Mitsubishi Electric advisory for further details.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wEzv
-----END PGP SIGNATURE-----