Mitsubishi Electric MELSEC iQ-F, iQ-R Series Predictable Seed in Pseudo-Random Number Generator (CVE-2022-40267)

critical Tenable OT Security Plugin ID 500837

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Predictable Seed in Pseudo-Random Number Generator (PRNG) vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F Series FX5U-xMy/z (x=32,64,80, y=T,R, z=ES,DS,ESS,DSS) with serial number 17X**** or later, and versions 1.280 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5U-xMy/z (x=32,64,80, y=T,R, z=ES,DS,ESS,DSS) with serial number 179**** and prior, and versions 1.074 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UC-xMy/z (x=32,64,96, y=T, z=D,DSS)) with serial number 17X**** or later, and versions 1.280 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UC-xMy/z (x=32,64,96, y=T, z=D,DSS)) with serial number 179**** and prior, and versions 1.074 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UC-32MT/DS-TS versions 1.280 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UC-32MT/DSS-TS versions 1.280 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UJ-xMy/z (x=24,40,60, y=T,R, z=ES,ESS) versions 1.042 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UJ-xMy/ES-A (x=24,40,60, y=T,R) versions 1.043 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5S-xMy/z (x=30,40,60,80, y=T,R, z=ES,ESS) versions 1.003 and prior, Mitsubishi Electric Corporation MELSEC iQ-F Series FX5UC-32MR/DS-TS versions 1.280 and prior, Mitsubishi Electric Corporation MELSEC iQ-R Series R00/01/02CPU all versions, Mitsubishi Electric Corporation MELSEC iQ-R Series R04/08/16/32/120(EN)CPU all versions allows a remote unauthenticated attacker to access the Web server function by guessing the random numbers used for authentication from several used random numbers.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Mitsubishi Electric has fixed the following products and recommends users apply the latest firmware update to the follow products:

- MELSEC iQ-F Series with serial number 17X**** or later:
- FX5U-xMy/z x=32,64,80, y=T,R, z=ES,DS,ESS,DSS: Update to v1.281 or later
- FX5UC-xMy/z x=32,64,96 y=T, z=D,DSS: Update to v1.281 or later
- MELSEC iQ-F Series with serial number 179**** and prior:
- FX5U-xMy/z x=32,64,80, y=T,R, z=ES,DS,ESS,DSS: Update to v1.075 or later
- FX5UC-xMy/z x=32,64,96 y=T, z=D,DSS: Update to v1.075 or later
- MELSEC iQ-F Series FX5UC-32MT/DS-TS, FX5UC-32MT/DSS-TS, FX5UC-32MR/DS-TS: Update to v1.281 or later
- FX5UJ-xMy/z x=24,40,60, y=T,R, z=ES,ESS: Update to v1.044 or later
- FX5UJ-xMy/ES-A* x=24,40,60, y=T,R: Update to v1.045 or later
- FX5S-xMy/z x=30,40,60,80, y=T,R, z=ES,ESS: Update to v1.004 or later

- MELSEC iQ-R Series R00/01/02CPU: Versions 34 or later
- MELSEC iQ-R Series R04/08/16/32/120(EN)CPU: Versions 67 or later

* These products are available in limited regions. Users should contact Mitsubishi Electric to receive fixed versions.

Refer to the following product manual for updating the firmware:

"5 FIRMWARE UPDATE FUNCTION" in the MELSEC iQ-F FX5 User's Manual (Application)

MELSEC iQ-R Module Configuration Manual “Appendix 2 Firmware Update Function”

Mitsubishi Electric recommends users take the following mitigation measures to minimize the risk of exploiting this vulnerability:

- Use a firewall or virtual private network (VPN), etc. to prevent unauthorized access when internet access is required.
- Use products inside a local area network (LAN) and block access from untrusted networks and hosts through firewalls.
- Use the IP filter function* to block access from untrusted hosts. For details on the IP filter function, refer to the manuals for each product:
- "12.1 IP Filter Function" in the MELSEC iQ-F FX5 User's Manual (Ethernet Communication)
- "1.13 Security" - "IP filter" in the MELSEC iQ-R Ethernet User’s Manual (Application)

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics.
Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability has a high attack complexity.

See Also

http://www.nessus.org/u?90f10851

https://www.cisa.gov/uscert/ics/advisories/icsa-23-017-02

https://jvn.jp/vu/JVNVU99673580/index.html

Plugin Details

Severity: Critical

ID: 500837

Version: 1.5

Type: remote

Family: Tenable.ot

Published: 2/21/2023

Updated: 4/11/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 9.4

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:N

CVSS Score Source: CVE-2022-40267

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:mitsubishielectric:r00cpu_firmware:-, cpe:/o:mitsubishielectric:r01cpu_firmware:-, cpe:/o:mitsubishielectric:r02cpu_firmware:-, cpe:/o:mitsubishielectric:r04cpu_firmware:-, cpe:/o:mitsubishielectric:r04encpu_firmware:-, cpe:/o:mitsubishielectric:r08cpu_firmware:-, cpe:/o:mitsubishielectric:r08encpu_firmware:-, cpe:/o:mitsubishielectric:r120cpu_firmware:-, cpe:/o:mitsubishielectric:r120encpu_firmware:-, cpe:/o:mitsubishielectric:r16cpu_firmware:-, cpe:/o:mitsubishielectric:r16encpu_firmware:-, cpe:/o:mitsubishielectric:r32cpu_firmware:-, cpe:/o:mitsubishielectric:r32encpu_firmware:-

Required KB Items: Tenable.ot/Mitsubishi

Exploit Ease: No known exploits are available

Patch Publication Date: 1/20/2023

Vulnerability Publication Date: 1/20/2023

Reference Information

CVE: CVE-2022-40267

CWE: 335