-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.7314
           ICS Advisory | ICSA-23-341-01 Mitsubishi Electric FA
                       Engineering Software Products
                              8 December 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric FA Engineering Software Products
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-21151 CVE-2021-33149 

Original Bulletin: 
   https://www.cisa.gov/news-events/ics-advisories/icsa-23-341-01

Comment: CVSS (Max):  5.3 CVE-2022-21151 (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-341-01)

Mitsubishi Electric FA Engineering Software Products

Release Date
December 07, 2023

1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o Vendor : Mitsubishi Electric
  o Equipment : MELIPC , MELSEC iQ-R, and MELSEC Q Series
  o Vulnerabilities : Processor Optimization Removal or Modification of
    Security-Critical Code, Observable Discrepancy

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a malicious
attacker to disclose information in the affected products.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports the following versions of FA Engineering Software
Products are affected. For the correspondence table of the affected products
and each vulnerability, refer to Mitsubishi Electric's security bulletin.

  o MELIPC MI5122-VW: All Versions
  o MELIPC MI2012-W: All Versions
  o MELIPC MI1002-W: All Versions
  o MELIPC MI3321G-W: All Versions
  o MELIPC MI3315G-W: All Versions
  o MELSEC iQ-R R102WCPU-W: All Versions
  o MELSEC Q Q24DHCCPU-V: All Versions
  o MELSEC Q Q24DHCCPU-VG: All Versions
  o MELSEC Q Q24DHCCPU-LS: All Versions
  o MELSEC Q Q26DHCCPU-LS: All Versions

3.2 Vulnerability Overview

3.2.1 PROCESSOR OPTIMIZATION REMOVAL OR MODIFICATION OF SECURITY-CRITICAL CODE
CWE-1037

The affected product is vulnerable to processor optimization removal or
modification of security critical code, which may allow a malicious attacker to
disclose information in the affected products.

CVE-2022-21151 has been assigned to this vulnerability. A CVSS v3.1 base score
of 5.3 has been calculated; the CVSS vector string is ( AV:L/AC:H/PR:H/UI:N/S:C
/C:H/I:N/A:N ).

3.2.2 OBSERVABLE DISCREPANCY CWE-203

The affected product is vulnerable to an observable discrepancy, which may
allow a malicious attacker to disclose information in the affected products.

CVE-2021-33149 has been assigned to this vulnerability. A CVSS v3.1 base score
of 2.5 has been calculated; the CVSS vector string is ( AV:L/AC:H/PR:L/UI:N/S:U
/C:L/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported these vulnerabilities to CISA.

4. MITIGATIONS

Mitsubishi Electric recommends that users take the following mitigation
measures to minimize the risk of exploiting these vulnerabilities:

  o Restrict physical access to the product by unauthorized users.

Please contact your local Mitsubishi Electric representative for further
questions.

For additional information see Mitsubishi Electric advisory 2023-017.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities, such as:

  o Minimize network exposure for all control system devices and/or systems,
    ensuring they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolating them from business networks.
  o When remote access is required, use more secure methods, such as Virtual
    Private Networks (VPNs), recognizing VPNs may have vulnerabilities and
    should be updated to the most current version available. Also recognize VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

CISA encourages organizations to implement recommended cybersecurity strategies
for proactive defense of ICS assets .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open attachments in unsolicited email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploitation specifically targeting these vulnerabilities has
been reported to CISA at this time. These vulnerabilities are not exploitable
remotely. These vulnerabilities have a high attack complexity.

5. UPDATE HISTORY

  o December 7, 2023: Initial Publication

This product is provided subject to this Notification and this Privacy & Use 
policy.

Vendor

Mitsubishi Electric

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=CzGw
-----END PGP SIGNATURE-----