ICS Advisory

Mitsubishi Electric MELSEC-Q/L and MELSEC iQ-R

Last Revised
Alert Code
ICSA-22-165-03

1. EXECUTIVE SUMMARY

  • CVSS v3 8.1
  • ATTENTION: Exploitable remotely
  • Vendor: Mitsubishi Electric
  • Equipment: MELSEC-Q/L Series and iQ-R Series
  • Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in a denial-of-service condition and/or enable remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of MELSEC-Q Ethernet Interface Module, MELSEC-L Ethernet Interface Module, and MELSEC iQ-R MES Interface Module are affected:

  • MELSEC-Q Series QJ71E71-100: First five digits of serial number 24061 and prior
  • MELSEC-L Series LJ71E71-100: First five digits of serial number 24061 and prior
  • MELSEC iQ-R Series RD81MES96N: firmware Version 08 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER INPUT VALIDATION CWE-20

The affected product is vulnerable to an improper input validation in various web functions, which could allow an attacker to perform remote code execution or cause a denial-of-service condition.

CVE-2022-25163 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing

COUNTRIES/AREAS DEPLOYED: Worldwide

COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported this vulnerability to CISA.

4. MITIGATIONS

Mitsubishi Electric has fixed this vulnerability in the following products:

  • MELSEC-Q Series QJ71E71-100: First five digits of serial number 24062 and later
  • MELSEC-L Series LJ71E71-100: First five digits of serial number 24062 and later
  • MELSEC iQ-R Series RD81MES96N: firmware Version 09 and later

For more information on how to patch individual systems, please contact Mitsubishi Electric support.

If updating to a fixed version is not possible, Mitsubishi Electric recommends users take the following mitigations to minimize risk:

  • Use a firewall, virtual private network (VPN), web application firewall (WAF), etc. to prevent unauthorized access when Internet access is required.
  • Use within a LAN and block access from untrusted networks and hosts through firewalls.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability has a high attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Mitsubishi Electric