ICS Advisory

Mitsubishi Electric MELSEC-F Series

Release Date
Alert Code
ICSA-23-285-13

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 9.1
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Mitsubishi Electric Corporation
  • Equipment: MELSEC-F Series
  • Vulnerability: Improper Authentication

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow a remote attacker to obtain sequence programs from the product, write malicious sequence programs, or improper data in the product without authentication.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports that the following versions of MELSEC-F series programmable controllers are affected if they are used with ethernet communication special adapter FX3U-ENET-ADP or ethernet communication block FX3U-ENET(-L) with the exception of "FX3GE-xMy/z x=24,40, y=T, R, z=ES, ESS, DS, DSS. Some of these products are sold in limited regions, see the Mitsubishi Electric advisory for details:

  • MELSEC-F series FX3U-xMy/z x=16,32,48,64,80,128, y=T,R, z=ES,ESS,DS,DSS: All versions.
  • MELSEC-F series FX3U-32MR/UA1, FX3U-64MR/UA1: All versions.
  • MELSEC-F FX3U-32MS/ES, FX3U-64MS/ES: All versions.
  • MELSEC-F FX3U-xMy/ES-A x=16,32,48,64,80,128, y=T,R: All versions.
  • MELSEC-F FX3UC-xMT/z x=16,32,64,96, z=D,DSS: All versions.
  • MELSEC-F FX3UC-16MR/D-T, FX3UC-16MR/DS-T: All versions.
  • MELSEC-F FX3UC-32MT-LT, FX3UC-32MT-LT-2: All versions.
  • MELSEC-F FX3UC-16MT/D-P4, FX3UC-16MT/DSS-P4: All versions.
  • MELSEC-F FX3G-xMy/z x=14,24,40,60, y=T,R, z=ES,ESS,DS,DSS: All versions.
  • MELSEC-F FX3G-xMy/ES-A x=14,24,40,60, y=T,R: All versions.
  • MELSEC-F FX3GC-32MT/D, FX3GC-32MT/DSS: All versions.
  • MELSEC-F FX3GE-xMy/z x=24,40, y=T,R, z=ES,ESS,DS,DSS: All versions.
  • MELSEC-F FX3GA-xMy-CM x=24,40,60, y=T,R: All versions.
  • MELSEC-F FX3S-xMy/z x=10,14,20,30, y=T,R, z=ES,ESS,DS,DSS: All versions.
  • MELSEC-F FX3S-30My/z-2AD y=T,R, z=ES,ESS: All versions.
  • MELSEC-F FX3SA-xMy-CM x=10,14,20,30, y=T,R: All versions.

3.2 Vulnerability Overview

3.2.1 Improper Authentication CWE-287

Information disclosure, information tampering and authentication bypass vulnerability due to improper authentication exists in the MELSEC-F Series main modules.

CVE-2023-4562 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported this vulnerability to CISA.

4. MITIGATIONS

Mitsubishi Electric recommends that customers take the following mitigation measures to minimize the risk of exploiting this vulnerability:

  • Use a firewall or virtual private network (VPN), etc. to prevent unauthorized access when Internet access is required.
  • Use within a LAN and block access from untrusted networks and hosts through firewalls.
  • Restrict physical access to the affected products and the LAN that is connected by them.

For specific update instructions and additional details see the Mitsubishi Electric advisory.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

  • October 12, 2023: Initial Publication

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Mitsubishi Electric