-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2023.0271.2
  Advisory (icsa-23-017-02) Mitsubishi Electric MELSEC iQ-F, iQ-R Series
                              27 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MELSEC iQ-F, iQ-R Series
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-40267  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-23-017-02

Comment: CVSS (Max):  5.9 CVE-2022-40267 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Revision History:  January 27 2023: Vendor Update
                   January 18 2023: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-017-02)

Mitsubishi Electric MELSEC iQ-F, iQ-R Series (Update A)

Original release date: January 26, 2023

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.9
  o ATTENTION: Exploitable remotely
  o Vendor: Mitsubishi Electric
  o Equipment: MELSEC iQ-F and iQ-R Series products
  o Vulnerability: Predictable Seed in Pseudo-Random Number Generator (PRNG)

2. UPDATE OR REPOSTED INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-23-017-02 Mitsubishi Electric MELSEC iQ-F, iQ-R Series that was published
January 17, 2023, on the ICS webpage on cisa.gov/ICS.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to access
the WEB server function by guessing the random numbers used for authentication.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Mitsubishi Electric MELSEC products are affected:

  o MELSEC iQ-F Series with serial number 17X**** or later:
       FX5U-xMy/z x=32,64,80, y=T,R, z=ES,DS,ESS,DSS: Versions 1.280 and prior
       FX5UC-xMy/z x=32,64,96 y=T, z=D,DSS: Versions 1.280 and prior
  o MELSEC iQ-F Series with serial number 179**** and prior:
       FX5U-xMy/z x=32,64,80, y=T,R, z=ES,DS,ESS,DSS: Versions 1.074 and prior
       FX5UC-xMy/z x=32,64,96 y=T, z=D,DSS: Versions 1.074 and prior
  o MELSEC iQ-F Series FX5UC-32MT/DS-TS, FX5UC-32MT/DSS-TS, FX5UC-32MR/DS-TS:
    Versions 1.280 and prior

- --------- Begin Update A part 1 of 4 ---------

  o FX5UJ-xMy/z x=24,40,60, y=T,R, z=ES,ESS: Versions 1.042 and prior
  o FX5UJ-xMy/ES-A* x=24,40,60, y=T,R: Versions 1.043 and prior
  o FX5S-xMy/z* x=30,40,60,80, y=T,R, z=ES,ESS: Versions 1.003 and prior

- --------- End Update A part 1 of 4 ---------

  o MELSEC iQ-R Series R00/01/02CPU: All versions
  o MELSEC iQ-R Series R04/08/16/32/120(EN)CPU: All versions

- --------- Begin Update A part 2 of 4 ---------

Note: These products are available in limited regions.

- --------- End Update A part 2 of 4 ---------

4.2 VULNERABILITY OVERVIEW

- --------- Begin Update A part 3 of 4 ---------

4.2.1 PREDICTABLE SEED IN PSEUDO-RANDOM NUMBER GENERATOR (PRNG) CWE-337

Mitsubishi Electric MELSEC iQ-F and iQ-R Series products both contain an
authentication bypass vulnerability in the WEB server function due to
predictable seed in the pseudo-random number generator.

CVE-2022-40267 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

- --------- End Update A part 3 of 4 ---------

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

4.4 RESEARCHER

Matt Wiseman of Cisco Talos reported this vulnerability to Mitsubishi Electric.

5. MITIGATIONS

Mitsubishi Electric has fixed the following products and recommends users apply
the latest firmware update to the follow products:

  o MELSEC iQ-F Series with serial number 17X**** or later:
       FX5U-xMy/z x=32,64,80, y=T,R, z=ES,DS,ESS,DSS: Update to v1.281 or
        later
       FX5UC-xMy/z x=32,64,96 y=T, z=D,DSS: Update to v1.281 or later
  o MELSEC iQ-F Series with serial number 179**** and prior:
       FX5U-xMy/z x=32,64,80, y=T,R, z=ES,DS,ESS,DSS: Update to v1.075 or
        later
       FX5UC-xMy/z x=32,64,96 y=T, z=D,DSS: Update to v1.075 or later
  o MELSEC iQ-F Series FX5UC-32MT/DS-TS, FX5UC-32MT/DSS-TS, FX5UC-32MR/DS-TS:
    Update to v1.281 or later

- --------- Begin Update A part 4 of 4 ---------

  o FX5UJ-xMy/z x=24,40,60, y=T,R, z=ES,ESS: Update to v1.044 or later
  o FX5UJ-xMy/ES-A* x=24,40,60, y=T,R: Update to v1.045 or later
  o FX5S-xMy/z* x=30,40,60,80, y=T,R, z=ES,ESS: Update to v1.004 or later

Note: These products are available in limited regions. For how to get the fixed
version, users should contact Mitsubishi Electric.

- --------- End Update A part 4 of 4 ---------

Refer to the following product manual for updating the firmware:

"5 FIRMWARE UPDATE FUNCTION" in the MELSEC iQ-F FX5 User's Manual (Application)

Mitsubishi Electric recommends users take the following mitigation measures to
minimize the risk of exploiting this vulnerability:

  o Use a firewall or virtual private network (VPN), etc. to prevent
    unauthorized access when internet access is required.
  o Use products inside a local area network (LAN) and block access from
    untrusted networks and hosts through firewalls.
  o Use the IP filter function* to block access from untrusted hosts. For
    details on the IP filter function, refer to the manuals for each product:
       "12.1 IP Filter Function" in the MELSEC iQ-F FX5 User's Manual
        (Ethernet Communication)
       "1.13 Security" - "IP filter" in the MELSEC iQ-R Ethernet User's Manual
        (Application)

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability has a high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=IR4j
-----END PGP SIGNATURE-----