-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0510
         Advisory (icsa-23-026-05) Mitsubishi Electric MELFA SD/SQ
                   series and F-series Robot Controllers
                              27 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MELFA SD/SQ series and F-series Robot Controllers
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-33323  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-23-026-05

Comment: CVSS (Max):  7.5 CVE-2022-33323 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-026-05)

Mitsubishi Electric MELFA SD/SQ series and F-series Robot Controllers

Original release date: January 26, 2023

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Mitsubishi Electric Corporation
  o Equipment: MELFA SD/SQ series and F-series Robot Controllers
  o Vulnerability: Active Debug Code

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to gain
unauthorized access to a robot controller.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports this vulnerability affects the following Robot
Controllers:

  o MELFA SD/SQ Series: firmware version S7x and prior
  o MELFA SD/SQ Series: firmware version R7x and prior
  o MELFA F-Series: firmware version S7x and prior
  o MELFA F-Series: firmware version R7x and prior

Note: The affected firmware version depends on the model name; see Mitsubishi
Electric's publication for the specific model names and controller types.

3.2 VULNERABILITY OVERVIEW

3.2.1 ACTIVE DEBUG CODE CWE-489

An authentication bypass vulnerability due to active debug code exists in
Mitsubishi Electric MELFA SD/SQ series and F-series controllers for industrial
robots. An attacker could gain unauthorized access to a robot controller by
performing an unauthorized telnet login.

CVE-2022-33323 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported this vulnerability to CISA.

4. MITIGATIONS

Mitsubishi Electric released new firmware versions to address the issue. The
fixed firmware version depends on the model name. Users should contact
Mitsubishi Electric to obtain the latest firmware version:

  o MELFA SD/SQ Series: Update to firmware version S7y or later
  o MELFA SD/SQ Series: Update to firmware version R7y or later
  o MELFA F-Series: Update to firmware version S7y or later
  o MELFA F-Series: Update to firmware version R7y or later

Mitsubishi Electric recommends users take the following mitigation measures to
minimize the risk of an attacker exploiting this vulnerability:

  o Use a firewall or virtual private network (VPN), etc. to prevent
    unauthorized access when internet access is required.
  o Use affected products within a local area network (LAN) and block access
    from untrusted networks and hosts through firewalls.

For specific update instructions and additional details, see the Mitsubishi
Electric advisory .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=PgsR
-----END PGP SIGNATURE-----