Mitsubishi Electric MELSEC iQ-R, iQ-L Series and MELIPC Series (Update A)
1. EXECUTIVE SUMMARY
- CVSS v3 7.5
- ATTENTION: Exploitable remotely/low attack complexity
- Vendor: Mitsubishi Electric
- Equipment: MELSEC iQ-R, iQ-L Series and MELIPC Series
- Vulnerability: Improper Resource Shutdown or Release
2. UPDATE OR REPOSTED INFORMATION
This updated advisory is a follow-up to the original advisory titled “ICSA-22-356-03 Mitsubishi Electric MELSEC iQ-R, iQ-L Series and MELIPC Series” that was published December 22, 2022, on the ICS webpage on cisa.gov/ICS.
3. RISK EVALUATION
Successful exploitation of this vulnerability could allow a remote attacker to cause a denial-of-service condition in the module’s ethernet communication.
4. TECHNICAL DETAILS
4.1 AFFECTED PRODUCTS
Mitsubishi Electric reports this vulnerability affects the following MELSEC iQ-R, iQ-L series CPU module, and MELIPC series:
- MELSEC iQ-R Series R00/01/02CPU: Firmware versions "32" and prior
- MELSEC iQ-R Series R04/08/16/32/120(EN)CPU: Firmware versions "65" and prior
--------- Begin Update A Part 1 of 2 ---------
- MELSEC iQ-R Series R08/16/32/120SFCPU: Firmware versions "29" and prior
--------- End Update A Part 1 of 2 ---------
- MELSEC iQ-R Series R12CCPU-V: All versions
- MELSEC iQ-L Series L04/08/16/32HCPU: All versions
- MELIPC Series MI5122-VW: All versions
4.2 VULNERABILITY OVERVIEW
4.2.1 IMPROPER RESOURCE SHUTDOWN OR RELEASE CWE-404
A denial-of-service vulnerability due to improper resource shutdown or release exists in Mitsubishi Electric MELSEC iQ-R, iQ-L series CPU module, and MELIPC series. This vulnerability could allow a remote attacker to cause a denial-of-service condition in the module’s ethernet communication by sending specially crafted packets.
CVE-2022-33324 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
4.3 BACKGROUND
- CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
- COUNTRIES/AREAS DEPLOYED: Worldwide
- COMPANY HEADQUARTERS LOCATION: Japan
4.4 RESEARCHER
Mitsubishi Electric reported this vulnerability to CISA.
5. MITIGATIONS
Mitsubishi Electric fixed the following products (and plans future fixes for affected products):
- MELSEC iQ-R Series R00/01/02CPU: Update to firmware versions "33" or later
- MELSEC iQ-R Series R04/08/16/32/120(EN)CPU: Update to firmware versions "66" or later
--------- Begin Update A Part 1 of 2 ---------
- MELSEC iQ-R Series R08/16/32/120SFCPU: Update to firmware versions "30" or later
--------- End Update A Part 1 of 2 ---------
Mitsubishi Electric recommends users take mitigation measures to minimize the risk of exploiting this vulnerability:
- Use a firewall, virtual private network (VPN), or other means to prevent unauthorized access when internet access is required.
- Use the product inside a local area network (LAN) and use firewalls to block access from untrusted networks and hosts.
- Use an IP filter function to block access from untrusted hosts. For details on the remote password function and IP filter function, users can refer to the following manual for each product:
- MELSEC iQ-R Ethernet User’s Manual (Application) 1.13 Security "IP filter."
- MELSEC iQ-L CPU module User’s Manual (Application) 24.1 "IP filter Function."
- MELSEC iQ-R C Controller Module User's Manual (Application) 6.6 Security Function "IP filter."
- MELIPC MI5000 Series User's Manual (Application) "11.3 IP Filter Function."
For specific update instructions and additional details, see the Mitsubishi Electric advisory.
CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
No known public exploits specifically target this vulnerability. This vulnerability is exploitable remotely. This vulnerability has a low attack complexity.
This product is provided subject to this Notification and this Privacy & Use policy.