Remote code execution in Mitsubishi Electric MELSEC iQ-F Series



Published: 2023-05-24 | Updated: 2023-05-29
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-1424
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MELSEC iQ-F FX5U
Hardware solutions / Routers & switches, VoIP, GSM, etc

MELSEC iQ-F FX5UC
Hardware solutions / Routers & switches, VoIP, GSM, etc

MELSEC iQ-F FX5UC-32MT/DS-TS
Hardware solutions / Routers & switches, VoIP, GSM, etc

MELSEC iQ-F FX5UC-32MT/DSS-TS
Hardware solutions / Routers & switches, VoIP, GSM, etc

MELSEC iQ-F FX5UC-32MR/DS-TS
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Mitsubishi Electric

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU76484

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1424

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MELSEC iQ-F FX5U: 1.220

MELSEC iQ-F FX5UC: 1.220

MELSEC iQ-F FX5UC-32MT/DS-TS: 1.220

MELSEC iQ-F FX5UC-32MT/DSS-TS: 1.220

MELSEC iQ-F FX5UC-32MR/DS-TS: 1.220

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-23-143-03
http://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-003_en.pdf
http://jvn.jp/vu/JVNVU94650413
http://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1727


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###