-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3013
     Advisory (icsa-21-250-01) Mitsubishi Electric MELSEC iQ-R Series
                             8 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MELSEC iQ-R Series
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2021-20598 CVE-2021-20597 CVE-2021-20594

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-250-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-250-01)

Mitsubishi Electric MELSEC iQ-R Series

Original release date: September 07, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.4
  o ATTENTION: Exploitable remotely
  o Vendor: Mitsubishi Electric Corporation
  o Equipment: MELSEC iQ-R Series CPU Module
  o Vulnerabilities: Exposure of Sensitive Information to an Unauthorized
    Actor, Insufficiently Protected Credentials, Overly Restrictive Account
    Lockout Mechanism

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a remote attacker
unauthorized access to legitimate usernames, CPU module access, or the ability
to deny access to legitimate users.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports these vulnerabilities affect the following MELSEC
products:

  o R08/16/32/120SFCPU: All versions
  o R08/16/32/120PSFCPU: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

A remote attacker can leverage a brute-force attack to acquire legitimate
usernames registered in the module.

CVE-2021-20594 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.2 INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

A remote attacker could obtain unprotected credentials by sniffing network
traffic.

CVE-2021-20597 has been assigned to this vulnerability. A CVSS v3 base score of
7.4 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:H/I:H/A:N ).

3.2.3 OVERLY RESTRICTIVE ACCOUNT LOCKOUT MECHANISM CWE-645

A remote attacker could lock out a legitimate user by continually attempting to
login with a known username and incorrect passwords.

CVE-2021-20598 has been assigned to this vulnerability. A CVSS v3 base score of
3.7 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:N/I:N/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Ivan Speziale of Nozomi Networks Labs reported these vulnerabilities to CISA.

4. MITIGATIONS

Mitsubishi Electric plans to release fixed versions of the firmware for
CVE-2021-20594 and CVE-2021-20597 in the future.

Mitsubishi Electric recommends users take the following mitigation measures to
minimize the risk of exploiting these vulnerabilities:

  o Use a firewall or virtual private network (VPN), etc. to prevent
    unauthorized access when Internet access is required.
  o Use within a LAN and block access from untrusted networks and hosts through
    firewalls.
  o Use the IP filter function* to restrict the accessible IP addresses.
  o Register user information or change the password via USB. If you have
    already registered user information or changed the user's password via the
    network, change the password once via USB. This mitigation is applicable to
    CVE-2021-20597

* MELSEC iQ-R Ethernet User's Manual (Application) 1.13 Security "IP filter"

Additional information about these vulnerabilities or Mitsubishi Electric's
compensating control is available by contacting a Mitsubishi Electric
representative .

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities have a high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RiGf
-----END PGP SIGNATURE-----