ICS Advisory

Mitsubishi Electric MELSEC iQ-R Series (Update A)

Last Revised
Alert Code
ICSA-21-250-01

1. EXECUTIVE SUMMARY

  • CVSS v3 7.4
  • ATTENTION: Exploitable remotely
  • Vendor: Mitsubishi Electric Corporation
  • Equipment: MELSEC iQ-R Series CPU Module
  • Vulnerabilities: Exposure of Sensitive Information to an Unauthorized Actor, Insufficiently Protected Credentials, Overly Restrictive Account Lockout Mechanism

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled “ICSA-21-250-01 Mitsubishi Electric MELSEC iQ-R Series” that was published September 07, 2021, on the ICS webpage on cisa.gov/ICS

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a remote attacker unauthorized access to legitimate usernames, CPU module access, or the ability to deny access to legitimate users.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

--------- Begin Update A part 1 of 2 ---------

Mitsubishi Electric reports these vulnerabilities affect the following MELSEC products:

  • MELSEC iQ-R series Safety CPU R08/16/32/120SFCPU: Firmware versions "26" and prior (CVE-2021-20594 and CVE-2021-20597)
  • MELSEC iQ-R series Safety CPU R08/16/32/120SFCPU: all versions (CVE-2021-20598)
  • MELSEC iQ-R series SIL2 Process CPU R08/16/32/120PSFCPU: all versions (CVE-2021-20594, CVE-2021-20597, and CVE-2021-20598)

--------- End Update A part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1    EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

A remote attacker can leverage a brute-force attack to acquire legitimate usernames registered in the module.

CVE-2021-20594 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

4.2.2    INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

A remote attacker could obtain unprotected credentials by sniffing network traffic.

CVE-2021-20597 has been assigned to this vulnerability. A CVSS v3 base score of 7.4 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).

4.2.3    OVERLY RESTRICTIVE ACCOUNT LOCKOUT MECHANISM CWE-645

A remote attacker could lock out a legitimate user by continually attempting to login with a known username and incorrect passwords.

CVE-2021-20598 has been assigned to this vulnerability. A CVSS v3 base score of 3.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

4.4 RESEARCHER

Ivan Speziale of Nozomi Networks Labs reported these vulnerabilities to CISA.

5. MITIGATIONS

--------- Begin Update A part 2 of 2 ---------

Mitsubishi Electric has prepared the following countermeasures for CVE-2021-20594 and CVE-2021-20597 and recommends users apply updates:

  • MELSEC iQ-R series Safety CPU R08/16/32/120SFCPU: Firmware versions "27" or later

Mitsubishi Electric will release patches for other products.

Users should refer to Mitsubishi Electric advisories 2021-008, 2021-009, and 2021-010 for further details. 

--------- End Update A part 2 of 2 ---------

Mitsubishi Electric recommends users take the following mitigation measures to minimize the risk of exploiting these vulnerabilities:

  • Use a firewall or virtual private network (VPN), etc. to prevent unauthorized access when Internet access is required.
  • Use within a LAN and block access from untrusted networks and hosts through firewalls.
  • Use the IP filter function* to restrict the accessible IP addresses.
  • Register user information or change the password via USB. If you have already registered user information or changed the user’s password via the network, change the password once via USB. This mitigation is applicable to CVE-2021-20597

*MELSEC iQ-R Ethernet User’s Manual (Application) 1.13 Security “IP filter”

Additional information about these vulnerabilities or Mitsubishi Electric's compensating control is available by contacting a Mitsubishi Electric representative.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities. These vulnerabilities have a high attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Mitsubishi Electric