(I)IoT Security News
ICS, News, Vulnerabilities

Mitsubishi Electric MELSEC and MELIPC Series (Update G)

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a remote attacker to cause a denial-of-service condition. Recovery requires a system reset.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of MELSEC series CPU modules and MELIPC Series Industrial Computers are affected:

3.2 Vulnerability Overview

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The product does not properly control the allocation and maintenance of a limited resource, and could thereby enable an actor to influence resource consumption, eventually leading to the exhaustion of available resources.

CVE-2021-20609 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.2 IMPROPER HANDLING OF LENGTH PARAMETER INCONSISTENCY CWE-130

The product parses a formatted message or structure, but does not handle or incorrectly handles a length field inconsistent with the actual length of the associated data.

CVE-2021-20610 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.3 IMPROPER INPUT VALIDATION CWE-20

The product receives input or data, but does not validate or incorrectly validates that the input has the properties required to process the data safely and correctly.

CVE-2021-20611 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Mitsubishi Electric reported these vulnerabilities to CISA.

4. MITIGATIONS

Mitsubishi Electric corrected the vulnerabilities in the following products and intends to do the same with other products.

Mitsubishi Electric recommends users take the following mitigation measures to minimize the risk of an attacker exploiting these vulnerabilities:

For specific update instructions and additional details, see the [Mitsubishi Electric advisory].(https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-019_en.pdf).

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.

Source:

https://www.cisa.gov/news-events/ics-advisories/icsa-21-334-02

Related posts

Siemens CP, SIMATIC, SIMOCODE, SINAMICS, SITOP, and TIM (Update A)

(I) IoT
5 years ago

SpiderControl SCADA WebServer

(I) IoT
5 years ago

Philips Clinical Collaboration Platform

(I) IoT
4 years ago
Exit mobile version