1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Mitsubishi Electric
  • Equipment: MELSEC and MELIPC Series
  • Vulnerabilities: Uncontrolled Resource Consumption, Improper Handling of Length Parameter Inconsistency, Improper Input Validation

2. UPDATE INFORMATION

This updated advisory is a follow up to the original advisory titled ICSA-21-334-02 Mitsubishi Electric MELSEC and MELIPC Series that was published on November 30, 2021, to the ICS webpage on www.cisa.gov/uscert.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow a remote attacker to cause a denial-of-service condition. A system reset is required for recovery.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of MELSEC series CPU modules and MELIPC Series Industrial Computers are affected:

  • MELSEC iQ-R Series R00/01/02CPU, Firmware: Versions 24 and prior
  • MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware: Versions 57 and prior
  • MELSEC iQ-R Series R08/16/32/120SFCPU: All versions
  • MELSEC iQ-R Series R08/16/32/120PCPU Firmware: Versions 29 and prior
  • MELSEC iQ-R Series R08/16/32/120PSFCPU: All versions
  • MELSEC iQ-R Series R16/32/64MTCPU: All versions
  • MELSEC iQ-R Series R12CCPU-V: All versions

———- Begin Update A Part 1 of 4 ———-

  • MELSEC Q Series Q03UDECPU, Q04/06/10/13/20/26/50/100UDEHCPU:  The first 5 digits of serial No. 23121 and prior

———- End Update A Part 1 of 4 ———-

  • MELSEC Q Series Q03/04/06/13/26UDVCPU: The first 5 digits of serial No. 23071 and prior
  • MELSEC Q Series Q04/06/13/26UDPVCPU: The first 5 digits of serial No. 23071 and prior
  • MELSEC Q Series Q12DCCPU-V, Q24DHCCPU-V(G), Q24/26DHCCPU-LS: All versions
  • MELSEC Q Series MR-MQ100: All versions
  • MELSEC Q Series Q172/173DCPU-S1, Q172/173DSCPU: All versions
  • MELSEC Q Series Q170MCPU, Q170MSCPU(-S1): All versions

———- Begin Update A Part 2 of 4 ———-

  • MELSEC L Series L02/06/26CPU(-P), L26CPU-(P)BT:  The first 5 digits of serial No. 23121 and prior

———- End Update A Part 2 of 4 ———-

  • MELIPC Series MI5122-VW: All versions

4.2 VULNERABILITY OVERVIEW

4.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.

CVE-2021-20609 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.2.2    IMPROPER HANDLING OF LENGTH PARAMETER INCONSISTENCY CWE-130

The product parses a formatted message or structure, but it does not handle or incorrectly handles a length field that is inconsistent with the actual length of the associated data.

CVE-2021-20610 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.2.3    IMPROPER INPUT VALIDATION CWE-20

The product receives input or data, but it does not validate or incorrectly validates that the input has the properties required to process the data safely and correctly.

CVE-2021-20611 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

4.4 RESEARCHER

Mitsubishi Electric reported these vulnerabilities to CISA.

5. MITIGATIONS

Mitsubishi Electric has corrected the vulnerabilities in the following products and intends to do the same with other products in the near future.

iQ-R Series

  • R00/01/02CPU Firmware: Versions 25 or later
  • R04/08/16/32/120(EN)CPU Firmware: Versions 58 or later
  • R08/16/32/120PCPU Firmware: Versions 30 or later

Q Series

———- Begin Update A Part 3 of 4 ———-

  • Q03UDECPU, Q04/06/10/13/20/26/50/100UDEHCPU: The first 5 digits of serial No. 23122 or later

———- End Update A Part 3 of 4 ———-

  • Q03/04/06/13/26UDVCPU: The first 5 digits of serial No. 23072 or later
  • Q04/06/13/26UDPVCPU: The first 5 digits of serial No. 23072 or later

L Series

———- Begin Update A Part 4 of 4 ———-

  • L02/06/26CPU(-P), L26CPU-(P)BT: The first 5 digits of serial No. 23122 or later

———- End Update A Part 4 of 4 ———-

Mitsubishi Electric also recommends users take the following mitigation measures to minimize the risk of exploiting these vulnerabilities:

  • Use a firewall or virtual private network (VPN), etc. to prevent unauthorized access when Internet access is required.
  • Use a LAN and block access from untrusted networks and hosts through firewalls.
  • Use the remote password function or IP filter function to block access from untrusted hosts. For details on the remote password function and IP filter function, please refer to the following manual for each product.
    • MELSEC iQ-R Ethernet User’s Manual (Application) 1.13 Security “Remote password” “IP filter”
    • MELSEC iQ-R Motion Controller Programming Manual (Common) 6.2 Security Function “IP filter”
    • MELSEC iQ-R C Controller Module User’s Manual (Application) 6.6 Security Function “IP filter”
    • QnUCPU User’s Manual (Communication via Built-in Ethernet Port) CHAPTER 10 REMOTE PASSWORD
    • MELSEC-L CPU Module User’s Manual (Built-In Ethernet Function) CHAPTER 11 REMOTE PASSWORD
    • MELIPC MI5000 Series User’s Manual (Application) 11.3 IP Filter Function

For specific update instructions and additional details see the Mitsubishi Electric advisory.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Source:

https://www.cisa.gov/uscert/ics/advisories/icsa-21-334-02