(I)IoT Security News
ICS, News, Vulnerabilities

Mitsubishi Electric MELSEC and MELIPC Series (Update A)

Mitsubishi Electric MELSEC and MELIPC Series

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow up to the original advisory titled ICSA-21-334-02 Mitsubishi Electric MELSEC and MELIPC Series that was published on November 30, 2021, to the ICS webpage on www.cisa.gov/uscert.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow a remote attacker to cause a denial-of-service condition. A system reset is required for recovery.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of MELSEC series CPU modules and MELIPC Series Industrial Computers are affected:

———- Begin Update A Part 1 of 4 ———-

———- End Update A Part 1 of 4 ———-

———- Begin Update A Part 2 of 4 ———-

———- End Update A Part 2 of 4 ———-

4.2 VULNERABILITY OVERVIEW

4.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.

CVE-2021-20609 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.2.2    IMPROPER HANDLING OF LENGTH PARAMETER INCONSISTENCY CWE-130

The product parses a formatted message or structure, but it does not handle or incorrectly handles a length field that is inconsistent with the actual length of the associated data.

CVE-2021-20610 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.2.3    IMPROPER INPUT VALIDATION CWE-20

The product receives input or data, but it does not validate or incorrectly validates that the input has the properties required to process the data safely and correctly.

CVE-2021-20611 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

Mitsubishi Electric reported these vulnerabilities to CISA.

5. MITIGATIONS

Mitsubishi Electric has corrected the vulnerabilities in the following products and intends to do the same with other products in the near future.

iQ-R Series

Q Series

———- Begin Update A Part 3 of 4 ———-

———- End Update A Part 3 of 4 ———-

L Series

———- Begin Update A Part 4 of 4 ———-

———- End Update A Part 4 of 4 ———-

Mitsubishi Electric also recommends users take the following mitigation measures to minimize the risk of exploiting these vulnerabilities:

For specific update instructions and additional details see the Mitsubishi Electric advisory.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Source:

https://www.cisa.gov/uscert/ics/advisories/icsa-21-334-02

Related posts

The “Return of the WiZard” Vulnerability: Crooks Start Hitting

(I) IoT
5 years ago

WAGO M&M Software fdtCONTAINER (Update C)

(I) IoT
3 years ago

Siemens SIMATIC WinCC and PCS7

(I) IoT
5 years ago
Exit mobile version