#VU76484 Buffer overflow in Mitsubishi Electric Hardware solutions


Published: 2023-05-24 | Updated: 2023-05-29

Vulnerability identifier: #VU76484

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1424

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
MELSEC iQ-F FX5U
Hardware solutions / Routers & switches, VoIP, GSM, etc
MELSEC iQ-F FX5UC
Hardware solutions / Routers & switches, VoIP, GSM, etc
MELSEC iQ-F FX5UC-32MT/DS-TS
Hardware solutions / Routers & switches, VoIP, GSM, etc
MELSEC iQ-F FX5UC-32MT/DSS-TS
Hardware solutions / Routers & switches, VoIP, GSM, etc
MELSEC iQ-F FX5UC-32MR/DS-TS
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Mitsubishi Electric

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

MELSEC iQ-F FX5U: 1.220

MELSEC iQ-F FX5UC: 1.220

MELSEC iQ-F FX5UC-32MT/DS-TS: 1.220

MELSEC iQ-F FX5UC-32MT/DSS-TS: 1.220

MELSEC iQ-F FX5UC-32MR/DS-TS: 1.220


External links
http://www.cisa.gov/news-events/ics-advisories/icsa-23-143-03
http://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-003_en.pdf
http://jvn.jp/vu/JVNVU94650413
http://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1727


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability