-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2479
         ICS Advisory | ICSA-23-122-01 Mitsubishi Electric Factory
                            Automation Products
                                3 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric Factory Automation Products
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Mitigation
CVE Names:         CVE-2022-0002 CVE-2021-33150 CVE-2021-0146
                   CVE-2021-0127 CVE-2021-0089 CVE-2021-0086
                   CVE-2020-24512 CVE-2020-24489 CVE-2020-8670

Original Bulletin: 
   https://www.cisa.gov/news-events/ics-advisories/icsa-23-122-01

Comment: CVSS (Max):  8.8 CVE-2020-24489 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-122-01)

Mitsubishi Electric Factory Automation Products

Release Date
May 02, 2023

1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Low attack complexity
  o Vendor: Mitsubishi Electric
  o Equipment: Factory Automation (FA) Products
  o Vulnerabilities: Dependency on Vulnerable Third-Party Component

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a malicious
attacker to escalate privileges, disclose parameter information in the affected
products, and cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Mitsubishi Electric Factory Automation products are affected:

  o MELIPC Series
      - MI5122-VM: All versions
      - MI1002-W: All versions
      - MI2012-W: All versions
      - MI3321G-W: All versions
      - MI3315G-W: All versions
  o MELSEC iQ-R Series
      - R102WCPU-W: All versions
  o MELSEC Q Series
      - Q24DHCCPU-V: All versions
      - Q24DHCCPU-VG: All versions
      - Q24DHCCPU-LS: All versions
      - Q26DHCCPU-LS: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 DEPENDENCY ON VULNERABLE THIRD-PARTY COMPONENT CWE-1395

These vulnerabilities in Intel products could allow a malicious attacker to
escalate privileges, disclose parameter information, and cause a
denial-of-service condition in Mitsubishi Electric MELIPC, MELSEC iQ-R, and
MELSEC Q Series products.

CVE-2020-24489, CVE-2020-8670, CVE-2020-24512, CVE-2021-0146, CVE-2021-0089, 
CVE-2021-0086, CVE-2021-0127, CVE-2021-33150, CVE-2022-0002 has been
assigned to these vulnerabilities. A worst-case CVSS v3 base score of 8.8 has
been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported these vulnerabilities to CISA.

4. MITIGATIONS

Mitsubishi Electric recommends users refer to the following Intel advisories to
assist in mitigating these vulnerabilities:

  o CVE-2020-8670- INTEL-SA-00463
  o CVE-2020-24489- INTEL-SA-00442
  o CVE-2020-24512- INTEL-SA-00464
  o CVE-2021-0127- INTEL-SA-00532
  o CVE-2021-0146- INTEL-SA-00528
  o CVE-2021-0086- INTEL-SA-00516
  o CVE-2021-0089- INTEL-SA-00516
  o CVE-2021-33150- INTEL-SA-00609
  o CVE-2022-0002- INTEL-SA-00598

For additional information, refer to Mitsubishi Electric's bulletin.

Mitsubishi Electric recommends that users take the following mitigation
measures to minimize the risk of exploiting these vulnerabilities:

  o Restrict physical access to the product from unauthorized users.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open attachments in unsolicited email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely. These vulnerabilities have a high
attack complexity.

Related Advisories

Apr 25, 2023
ICS Advisory | ICSA-23-115-01

Keysight N8844A Data Analytics Web Service

Apr 25, 2023
ICS Advisory | ICSA-23-115-02

Scada-LTS Third Party Component

Apr 20, 2023
ICS Advisory | ICSA-23-110-01

INEA ME RTU

Apr 18, 2023
ICS Advisory | ICSA-23-108-01

Omron CS/CJ Series

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=StsR
-----END PGP SIGNATURE-----