-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0178
       Advisory (icsa-22-013-01) Mitsubishi Electric MELSEC-F Series
                              14 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MELSEC-F Series
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20612  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-013-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-013-01)

Mitsubishi Electric MELSEC-F Series

Original release date: January 13, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Mitsubishi Electric
  o Equipment: MELSEC-F Series
  o Vulnerability: Lack of Administrator Control Over Security

2. RISK EVALUATION

Successful exploitation of this vulnerability could lead to a denial-of-service
condition or cause other unspecified effects in the communication function of
the product.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of MELSEC-F Series with FX3U-ENET, an Ethernet-Internet
block, are affected:

  o FX3U-ENET Firmware Version 1.14 and prior
  o FX3U-ENET-L Firmware Version 1.14 and prior
  o FX3U-ENET-P502 Firmware Version 1.14 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 LACK OF ADMINISTRATOR CONTROL OVER SECURITY CWE-671

The affected product is vulnerable due to a lack of administrative controls,
which may allow an attacker to remotely send specially crafted packets and
cause a denial-of-service condition or other unspecified effects.

CVE-2021-20612 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported this vulnerability to CISA.

4. MITIGATIONS

Mitsubishi Electric corrected this vulnerability in the following products and
versions:

  o FX3U-ENET: Firmware Version 1.16 or later
  o FX3U-ENET-L: Firmware Version 1.16 or later
  o FX3U-ENET-P502: Firmware Version 1.16 or later

Mitsubishi Electric recommends users to take the following mitigations:

  o Use a firewall or virtual private network (VPN) to prevent unauthorized
    access when Internet access is required.
  o Use within a LAN and block access from untrusted networks and hosts through
    firewalls.

Please contact Mitsubishi Electric Support for assistance and review the
Mitsubishi Electric security advisory for more information about this issue.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fNWH
-----END PGP SIGNATURE-----