1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Mitsubishi Electric
  • Equipment: MELFA FR Series, MELFA CR Series, MELFA ASSISTA
  • Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports the vulnerability affects the following MELFA robot controllers: 

  • MELFA FR Series
  • MELFA CR Series
  • MELFA ASSISTA

For more detailed information on affected models and firmware versions, please see the Mitsubishi Electric advisory.

3.2 VULNERABILITY OVERVIEW

3.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

These robot controllers may allow an attacker to cause a denial-of-service condition in the execution of the robot program and the Ethernet communication by sending many packets in a burst over a short period. As a result of this denial-of-service condition, an error may occur

CVE-2021-20586 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Industrial Control Security Laboratory of Qi An Xin Group Inc., from China reported this vulnerability to Mitsubishi Electric.

4. MITIGATIONS

Mitsubishi Electric recommends users take the following mitigation measures to minimize the risk of exploiting this vulnerability:

  • Use a firewall or VPN, etc., to prevent unauthorized access when Internet access is required.
  • Use within a LAN and block access from untrusted networks and hosts through firewalls. 

Please refer to the Mitsubishi Electric advisory for details on how to check firmware version. 

Additional information about the vulnerabilities or Mitsubishi Electric’s compensating control is available by contacting a Mitsubishi Electric representative.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-021-04