-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2464
       Advisory (icsa-21-201-01) Mitsubishi Electric MELSEC-F Series
                               21 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MELSEC-F Series
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20596  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-201-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-201-01)

Mitsubishi Electric MELSEC-F Series

Original release date: July 20, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Mitsubishi Electric
  o Equipment: MELSEC-F Series
  o Vulnerability: NULL Pointer Dereference

2. RISK EVALUATION

Successful exploitation of this vulnerability may cause a denial-of-service
condition in communication with the product. System reset may be required for
recovery.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports this vulnerability exists in the following MELSEC-F
series Ethernet interface block:

  o FX3U-ENET: Firmware Version 1.14 and prior
  o FX3U-ENET-L: Firmware Version 1.14 and prior
  o FX3U-ENET-P502: Firmware Version 1.14 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 NULL POINTER DEREFERENCE CWE-476

Malicious attacker may cause a denial-of-service condition in communication
with the product by sending specially crafted packets.

CVE-2021-20596 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported this vulnerability to CISA.

4. MITIGATIONS

Mitsubishi Electric Corporation recommends using the newest version of firmware
possible. The fixed products and versions are as follows:

  o FX3U-ENET:Firmware Version 1.16 or later
  o FX3U-ENET-L:Firmware Version 1.16 or later
  o FX3U-ENET-P502:Firmware Version 1.16 or later

To minimize the risk of exploiting this vulnerability, Mitsubishi Electric
Corporation recommends users take the following mitigations:

  o Use a firewall or virtual private network (VPN), etc., to prevent
    unauthorized access when Internet access is required.
  o Use within a LAN and block access from untrusted networks and hosts through
    firewalls.

Please refer to the Mitsubishi Electric advisory for further details.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w0aV
-----END PGP SIGNATURE-----