-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4034
  Advisory (icsa-21-334-02) Mitsubishi Electric MELSEC and MELIPC Series
                              1 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MELSEC and MELIPC Series
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20611 CVE-2021-20610 CVE-2021-20609

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-334-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-334-02)

Mitsubishi Electric MELSEC and MELIPC Series

Original release date: November 30, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Mitsubishi Electric
  o Equipment: MELSEC and MELIPC Series
  o Vulnerabilities: Uncontrolled Resource Consumption, Improper Handling of
    Length Parameter Inconsistency, Improper Input Validation

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow a remote attacker to
cause a denial-of-service condition. A system reset is required for recovery.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of MELSEC and MELIPC Series, a software management
platform, are affected:

  o MELSEC iQ-R Series R00/01/02CPU, Firmware: Versions 24 and prior
  o MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware: Versions 57 and prior
  o MELSEC iQ-R Series R08/16/32/120SFCPU: All versions
  o MELSEC iQ-R Series R08/16/32/120PCPU Firmware: Versions 29 and prior
  o MELSEC iQ-R Series R08/16/32/120PSFCPU: All versions
  o MELSEC iQ-R Series R16/32/64MTCPU: All versions
  o MELSEC iQ-R Series R12CCPU-V: All versions
  o MELSEC Q Series Q03UDECPU, Q04/06/10/13/20/26/50/100UDEHCPU: All versions
  o MELSEC Q Series Q03/04/06/13/26UDVCPU: The first 5 digits of serial No.
    23071 and prior
  o MELSEC Q Series Q04/06/13/26UDPVCPU: The first 5 digits of serial No. 23071
    and prior
  o MELSEC Q Series Q12DCCPU-V, Q24DHCCPU-V(G), Q24/26DHCCPU-LS: All versions
  o MELSEC Q Series MR-MQ100: All versions
  o MELSEC Q Series Q172/173DCPU-S1, Q172/172DSCPU: All versions
  o MELSEC Q Series Q170MCPU, Q170MSCPU(-S1): All versions
  o MELSEC L Series L02/06/26CPU(-P), L26CPU-(P)BT: All versions
  o MELIPC Series MI5122-VW: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The product does not properly control the allocation and maintenance of a
limited resource, thereby enabling an actor to influence the amount of
resources consumed, eventually leading to the exhaustion of available
resources.

CVE-2021-20609 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.2 IMPROPER HANDLING OF LENGTH PARAMETER INCONSISTENCY CWE-130

The product parses a formatted message or structure, but it does not handle or
incorrectly handles a length field that is inconsistent with the actual length
of the associated data.

CVE-2021-20610 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.3 IMPROPER INPUT VALIDATION CWE-20

The product receives input or data, but it does not validate or incorrectly
validates that the input has the properties required to process the data safely
and correctly.

CVE-2021-20611 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported these vulnerabilities to CISA.

4. MITIGATIONS

Mitsubishi has corrected the vulnerabilities in the following products and
intends to do the same with other products in the near future.

iQ-R Series

  o R00/01/02CPU Firmware: Versions 25 or later
  o R04/08/16/32/120(EN)CPU Firmware: Versions 58 or later
  o R08/16/32/120PCPU Firmware: Versions 30 or later

Q Series

  o Q03/04/06/13/26UDVCPU: The first 5 digits of serial No. 23072 or later
  o Q04/06/13/26UDPVCPU: The first 5 digits of serial No. 23072 or later

Mitsubishi Electric also recommends users take the following mitigation
measures to minimize the risk of exploiting these vulnerabilities:

  o Use a firewall or virtual private network (VPN), etc. to prevent
    unauthorized access when Internet access is required.
  o Use a LAN and block access from untrusted networks and hosts through
    firewalls.
  o Use the remote password function or IP filter function to block access from
    untrusted hosts. For details on the remote password function and IP filter
    function, please refer to the following manual for each product.
       MELSEC iQ-R Ethernet User's Manual (Application) 1.13 Security "Remote
        password" "IP filter"
       MELSEC iQ-R Motion Controller Programming Manual (Common) 6.2 Security
        Function "IP filter"
       MELSEC iQ-R C Controller Module User's Manual (Application) 6.6
        Security Function "IP filter"
       QnUCPU User's Manual (Communication via Built-in Ethernet Port) CHAPTER
        10 REMOTE PASSWORD
       MELSEC-L CPU Module User's Manual (Built-In Ethernet Function) CHAPTER
        11 REMOTE PASSWORD
       MELIPC MI5000 Series User's Manual (Application) 11.3 IP Filter
        Function

For specific update instructions and additional details see the Mitsubishi
Electric advisory .

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HBXK
-----END PGP SIGNATURE-----