-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2024.0962
         ICS Advisory | ICSA-24-044-01 Mitsubishi Electric MELSEC
                          iQ-R Series Safety CPU
                             14 February 2024

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MELSEC iQ-R Series
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-6815  

Original Bulletin: 
   https://www.cisa.gov/news-events/ics-advisories/icsa-24-044-01

Comment: CVSS (Max):  6.5 CVE-2023-6815 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-24-044-01)

Mitsubishi Electric MELSEC iQ-R Series Safety CPU

Release Date
February 13, 2024

1. EXECUTIVE SUMMARY

  o CVSS v3 6.5
  o ATTENTION : Exploitable remotely/low attack complexity
  o Vendor : Mitsubishi Electric
  o Equipment : MELSEC iQ-R Series Safety CPU and SIL2 Process CPU Module
  o Vulnerability : Incorrect Privilege Assignment

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a non-administrator
user to disclose the credentials (user ID and password) of a user with a lower
access level than themselves.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports that the following MELSEC iQ-R Series products are
affected:

  o MELSEC iQ-R Series Safety CPU R08SFCPU: All versions
  o MELSEC iQ-R Series Safety CPU R16SFCPU: All versions
  o MELSEC iQ-R Series Safety CPU R32SFCPU: All versions
  o MELSEC iQ-R Series Safety CPU R120SFCPU: All versions
  o MELSEC iQ-R Series SIL2 Process CPU R08PSFCPU: All versions
  o MELSEC iQ-R Series SIL2 Process CPU R16PSFCPU: All versions
  o MELSEC iQ-R Series SIL2 Process CPU R32PSFCPU: All versions
  o MELSEC iQ-R Series SIL2 Process CPU R120PSFCPU: All versions

3.2 Vulnerability Overview

3.2.1 INCORRECT PRIVILEGE ASSIGNMENT CWE-266

Information disclosure vulnerability due to incorrect privilege assignment
exists in MELSEC iQ-R Series Safety CPU and SIL2 Process CPU modules. After a
remote attacker logs into the CPU module as a non-administrator user, the
attacker may disclose the credentials (user ID and password) of a user with a
lower access level than the attacker by sending a specially crafted packet.

CVE-2023-6815 has been assigned to this vulnerability. A CVSS v3.1 base score
of 6.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U
/C:H/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Reid Wightman of Dragos Inc. reported this vulnerability to Mitsubishi
Electric.

4. MITIGATIONS

When MELSEC iQ-R Series Safety CPU versions 27 or later is used with GX Works3
versions 1.087R or later, this attack can be prevented by enabling
"communicating with only the enhanced version of vulnerability management of GX
Works3" when writing user information to the CPU module. Mitsubishi Electric
will implement the workaround in other products in the near future. Please
contact your local Mitsubishi Electric representative to update your CPU module
to the one listed above.

Mitsubishi Electric recommends that users take the following mitigation
measures to minimize the risk of exploiting this vulnerability:

  o Use a firewall or virtual private network (VPN), etc., to prevent
    unauthorized access when Internet access is required.
  o Use within a LAN and block access from untrusted networks and hosts through
    firewalls.
  o Use IP filter function to block access from untrusted hosts. For details on
    the IP filter function, please refer to the following manual for each
    product. "1.13 Security" - "IP filter" in the MELSEC iQ-R Ethernet User's
    Manual (Application).
  o Restrict physical access to the affected product as well as to the personal
    computers and the network devices that can communicate with it.
  o Install antivirus software on your personal computer that can access the
    affected product.

For specific update instructions and additional details, see Mitsubishi
Electric advisory 2023-021 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

CISA encourages organizations to implement recommended cybersecurity strategies
for proactive defense of ICS assets .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploitation specifically targeting this vulnerability has been
reported to CISA at this time.

5. UPDATE HISTORY

  o February 13, 2024: Initial Publication

This product is provided subject to this Notification and this Privacy & Use 
policy.

Vendor

Mitsubishi Electric

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZcwk5MkNZI30y1K9AQjf2g/+PGgpQoKFMDUisQDbGzpBmXIoYRxsBRWR
pqhXntQAebHMrgHjoeaWAZclj01523k4o9xQOOZQvinQ6A1wTCUMtc/k0Qh31QOr
Hf8wBKeYKELeEswYcM5STtfD9M6Byf5pVkOaL5Iy/t+6j6mLqz49wmFWjpZ0jgM8
a7J2trtqhqcNUtYGIX8mHwum0CxlekRtpDxooc1s7NF6227M1KazGwa/7I5lD1aV
SATcqqcGDfyvUeX5f/i2mPzyqg1P1UwpvxNPz247I6IoOtT+YePWSu49J7MJOLqR
Enb25ocSCDQcIz1cSus+guielyNrIZKZrRuFIaZ0lAQbcsdeOAmhmRPc/3DWXzjN
yBZryQthNFRXPcobvw76K3ayOUkKNZB9L0hC/60Iz2UyeEM4t6gyzUDqzfp4B9so
eHWO9ZJ1lqMiMin/3ID5wqOsZFp2ltp6r27f9nc+PqN3DjUxIPlg+fEUwDofwi+U
yS1BL7xMECQvIe/WaFENhPEy7F7D7DQg0/oA7RDv0Jf3L5az7nMPjQQmFCbSLKm+
DzPWrkrN/FJ20bmiIG4+DnN9jjjQX87nNtSAgf2ka8JE974SDNF1sqVTVGs93awf
3Yen1jKxD8KYjd9lxuJOuqcsHhySHzAFgej/NmaNNXx0JLIn+aOit/WBGusFqJ+7
qIklcCAWjTE=
=btUV
-----END PGP SIGNATURE-----