-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.3345.2
         Advisory (icsa-21-280-04) Mitsubishi Electric MELSEC iQ-R
                        Series C Controller Module
                                8 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MELSEC iQ-R Series C Controller Module
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20600  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-280-04

Comment: CVSS (Max):  6.8 CVE-2021-20600 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H

Revision History:  July    8 2022: Vendor updated advisory and released update
                   October 8 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-280-04)

Mitsubishi Electric MELSEC iQ-R Series C Controller Module (Update B)

Original release date: July 07, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.8
  o ATTENTION: Exploitable remotely
  o Vendor: Mitsubishi Electric
  o Equipment: MELSEC iQ-R Series C Controller Module R12CCPU-V
  o Vulnerability: Uncontrolled Resource Consumption

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-21-280-04 Mitsubishi Electric MELSEC iQ-R Series C Controller Module that
was published October 7, 2021, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could prevent the module from
starting up. If successfully exploited, a system reset would be required for
recovery.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following modules of the MELSEC iQ-R Series C Controller Module are
affected:

- --------- Begin Update B Part 1 of 2 ---------

  o R12CCPU-V: All versions

- --------- End Update B Part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The potential for a denial-of-service condition exists in MELSEC iQ-R series C
Controller Module due to uncontrolled resource consumption caused by an
attacker sending a large number of packets to the module at start up in a short
time.

CVE-2021-20600 has been assigned to this vulnerability. A CVSS v3 base score of
6.8 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:C/
C:N/I:N/A:H ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

4.4 RESEARCHER

Mitsubishi Electric Corporation reported this vulnerability to CISA.

5. MITIGATIONS

- --------- Begin Update B Part 2 of 2 ---------

Mitsubishi Electric recommends users update affected devices to Firmware
Version 17 or later. For specific update instructions and additional details
see the Mitsubishi Electric advisory .

- --------- End Update B Part 2 of 2 ---------

If a System WDT error occurs at start up, there is a possibility the C
Controller Module has been attacked. In this case, disconnect the LAN cable of
the module and restart. After confirming the module has started normally, make
a LAN connection.

Regardless of whether the above error occurred, Mitsubishi Electric recommends
users take the following mitigation measures to minimize the risk of exploiting
this vulnerability:

  o Use a firewall or virtual private network (VPN), etc. to prevent
    unauthorized access when Internet access is required.
  o Use within a LAN and block access from untrusted networks and hosts through
    firewalls.

For specific update instructions and additional details see the Mitsubishi
Electric advisory .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability. This
vulnerability has a high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=c/9w
-----END PGP SIGNATURE-----