10.0
CRITICAL
CVE-2023-1424
Mitsubishi Electric MELSEC iQ-F Series/MELSEC iQ-R Series Classic Buffer Overflow Vulnerability
Description

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F Series CPU modules and MELSEC iQ-R Series CPU modules allows a remote unauthenticated attacker to cause a denial of service (DoS) condition or execute malicious code on a target product by sending specially crafted packets. A system reset of the product is required for recovery from a denial of service (DoS) condition and malicious code execution.

INFO

Published Date :

May 24, 2023, 5:15 a.m.

Last Modified :

July 7, 2023, 4:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-1424 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mitsubishielectric melsec_iq-fx5u-32mt\/es_firmware
2 Mitsubishielectric melsec_iq-fx5u-32mt\/ds_firmware
3 Mitsubishielectric melsec_iq-fx5u-32mt\/ess_firmware
4 Mitsubishielectric melsec_iq-fx5u-32mt\/dss_firmware
5 Mitsubishielectric melsec_iq-fx5u-32mr\/es_firmware
6 Mitsubishielectric melsec_iq-fx5u-32mr\/ds_firmware
7 Mitsubishielectric melsec_iq-fx5u-32mr\/ess_firmware
8 Mitsubishielectric melsec_iq-fx5u-32mr\/dss_firmware
9 Mitsubishielectric melsec_iq-fx5u-64mt\/es_firmware
10 Mitsubishielectric melsec_iq-fx5u-64mt\/ds_firmware
11 Mitsubishielectric melsec_iq-fx5u-64mt\/ess_firmware
12 Mitsubishielectric melsec_iq-fx5u-64mt\/dss_firmware
13 Mitsubishielectric melsec_iq-fx5u-64mr\/es_firmware
14 Mitsubishielectric melsec_iq-fx5u-64mr\/ds_firmware
15 Mitsubishielectric melsec_iq-fx5u-64mr\/ess_firmware
16 Mitsubishielectric melsec_iq-fx5u-64mr\/dss_firmware
17 Mitsubishielectric melsec_iq-fx5u-80mt\/es_firmware
18 Mitsubishielectric melsec_iq-fx5u-80mt\/ds_firmware
19 Mitsubishielectric melsec_iq-fx5u-80mt\/ess_firmware
20 Mitsubishielectric melsec_iq-fx5u-80mt\/dss_firmware
21 Mitsubishielectric melsec_iq-fx5u-80mr\/es_firmware
22 Mitsubishielectric melsec_iq-fx5u-80mr\/ds_firmware
23 Mitsubishielectric melsec_iq-fx5u-80mr\/ess_firmware
24 Mitsubishielectric melsec_iq-fx5u-80mr\/dss_firmware
25 Mitsubishielectric melsec_iq-fx5uc-32mt\/dds_firmware
26 Mitsubishielectric melsec_iq-fx5uc-32mt\/ds_firmware
27 Mitsubishielectric melsec_iq-fx5uc-32mr\/dds_firmware
28 Mitsubishielectric melsec_iq-fx5uc-32mr\/ds_firmware
29 Mitsubishielectric melsec_iq-fx5uc-64mt\/dds_firmware
30 Mitsubishielectric melsec_iq-fx5uc-64mt\/ds_firmware
31 Mitsubishielectric melsec_iq-fx5uc-64mr\/dds_firmware
32 Mitsubishielectric melsec_iq-fx5uc-64mr\/ds_firmware
33 Mitsubishielectric melsec_iq-fx5uc-96mt\/dds_firmware
34 Mitsubishielectric melsec_iq-fx5uc-96mt\/ds_firmware
35 Mitsubishielectric melsec_iq-fx5uc-96mr\/dds_firmware
36 Mitsubishielectric melsec_iq-fx5uc-96mr\/ds_firmware
37 Mitsubishielectric melsec_iq-fx5uc-32mt\/ds-ts_firmware
38 Mitsubishielectric melsec_iq-fx5uc-32mt\/dss-ts_firmware
39 Mitsubishielectric melsec_iq-fx5uc-32mr\/ds-ts_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-1424.

URL Resource
https://jvn.jp/vu/JVNVU94650413 Third Party Advisory
https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-03 Third Party Advisory US Government Resource
https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-003_en.pdf Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-1424 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-1424 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 07, 2023

    Action Type Old Value New Value
    Changed Description Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F Series CPU modules allows a remote unauthenticated attacker to cause a denial of service (DoS) condition or execute malicious code on a target product by sending specially crafted packets. A system reset of the product is required for recovery from a denial of service (DoS) condition and malicious code execution. Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F Series CPU modules and MELSEC iQ-R Series CPU modules allows a remote unauthenticated attacker to cause a denial of service (DoS) condition or execute malicious code on a target product by sending specially crafted packets. A system reset of the product is required for recovery from a denial of service (DoS) condition and malicious code execution.
    Removed Reference https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1727 [Exploit, Technical Description, Third Party Advisory]
  • Initial Analysis by [email protected]

    Jun. 06, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://jvn.jp/vu/JVNVU94650413 No Types Assigned https://jvn.jp/vu/JVNVU94650413 Third Party Advisory
    Changed Reference Type https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-03 No Types Assigned https://www.cisa.gov/news-events/ics-advisories/icsa-23-143-03 Third Party Advisory, US Government Resource
    Changed Reference Type https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-003_en.pdf No Types Assigned https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-003_en.pdf Patch, Vendor Advisory
    Changed Reference Type https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1727 No Types Assigned https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1727 Exploit, Technical Description, Third Party Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-32mr\/ds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-32mr\/ds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-32mr\/dss_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-32mr\/dss:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-32mr\/es_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-32mr\/es:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-32mr\/ess_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-32mr\/ess:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-32mt\/ds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-32mt\/ds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-32mt\/dss_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-32mt\/dss:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-32mt\/es_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-32mt\/es:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-32mt\/ess_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-32mt\/ess:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-64mr\/ds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-64mr\/ds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-64mr\/dss_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-64mr\/dss:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-64mr\/es_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-64mr\/es:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-64mr\/ess_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-64mr\/ess:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-64mt\/ds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-64mt\/ds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-64mt\/dss_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-64mt\/dss:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-64mt\/es_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-64mt\/es:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-64mt\/ess_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-64mt\/ess:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-80mr\/ds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-80mr\/ds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-80mr\/dss_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-80mr\/dss:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-80mr\/es_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-80mr\/es:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-80mr\/ess_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-80mr\/ess:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-80mt\/ds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-80mt\/ds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-80mt\/dss_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-80mt\/dss:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-80mt\/es_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-80mt\/es:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5u-80mt\/ess_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5u-80mt\/ess:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5uc-32mr\/dds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5uc-32mr\/dds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5uc-32mr\/ds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5uc-32mr\/ds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5uc-32mr\/ds-ts_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5uc-32mr\/ds-ts:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5uc-32mt\/dds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5uc-32mt\/dds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5uc-32mt\/ds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5uc-32mt\/ds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5uc-32mt\/dss-ts_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5uc-32mt\/dss-ts:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5uc-32mt\/ds-ts_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5uc-32mt\/ds-ts:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5uc-64mr\/dds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5uc-64mr\/dds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5uc-64mr\/ds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5uc-64mr\/ds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5uc-64mt\/dds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5uc-64mt\/dds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5uc-64mt\/ds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5uc-64mt\/ds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5uc-96mr\/dds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5uc-96mr\/dds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5uc-96mr\/ds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5uc-96mr\/ds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5uc-96mt\/dds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5uc-96mt\/dds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishielectric:melsec_iq-fx5uc-96mt\/ds_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:mitsubishielectric:melsec_iq-fx5uc-96mt\/ds:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 26, 2023

    Action Type Old Value New Value
    Added Reference https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1727 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-1424 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.86 }} 0.04%

score

0.82580

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability