Mitsubishi Electric Multiple Factory Automation Products | CISA

[ad_1]

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 5.3
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Mitsubishi Electric Corporation
  • Equipment: MELSEC iQ-F Series
  • Vulnerability: Insufficient Resource Pool

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to cause a temporary denial-of-service (DoS) condition for a certain period of time in the product’s Ethernet communication by performing a TCP SYN Flood attack.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Mitsubishi Electric MELSEC iQ-F Series, a compact control platform, are affected:

Products with * are sold in limited regions.

  • MELSEC iQ-F FX5U-32MT/ES: All Versions
  • MELSEC iQ-F FX5U-32MT/DS: All Versions
  • MELSEC iQ-F FX5U-32MT/ESS: All Versions
  • MELSEC iQ-F FX5U-32MT/DSS: All Versions
  • MELSEC iQ-F FX5U-32MR/ES: All Versions
  • MELSEC iQ-F FX5U-32MR/DS: All Versions
  • MELSEC iQ-F FX5U-64MT/ES: All Versions
  • MELSEC iQ-F FX5U-64MT/ESS: All Versions
  • MELSEC iQ-F FX5U-64MT/DS: All Versions
  • MELSEC iQ-F FX5U-64MT/DSS: All Versions
  • MELSEC iQ-F FX5U-64MR/ES: All Versions
  • MELSEC iQ-F FX5U-64MR/DS: All Versions
  • MELSEC iQ-F FX5U-80MT/ES: All Versions
  • MELSEC iQ-F FX5U-80MT/DS: All Versions
  • MELSEC iQ-F FX5U-80MT/ESS: All Versions
  • MELSEC iQ-F FX5U-80MT/DSS: All Versions
  • MELSEC iQ-F FX5U-80MR/ES: All Versions
  • MELSEC iQ-F FX5U-80MR/DS: All Versions
  • MELSEC iQ-F FX5UC-32MT/D: All Versions
  • MELSEC iQ-F FX5UC-32MT/DSS: All Versions
  • MELSEC iQ-F FX5UC-64MT/D: All Versions
  • MELSEC iQ-F FX5UC-64MT/DSS: All Versions
  • MELSEC iQ-F FX5UC-96MT/D: All Versions
  • MELSEC iQ-F FX5UC-96MT/DSS: All Versions
  • MELSEC iQ-F FX5UC-32MT/DS-TS: All Versions
  • MELSEC iQ-F FX5UC-32MT/DSS-TS: All Versions
  • MELSEC iQ-F FX5UC-32MR/DS-TS: All Versions
  • MELSEC iQ-F FX5UJ-24MT/ES: All Versions
  • MELSEC iQ-F FX5UJ-24MT/DS: All Versions
  • MELSEC iQ-F FX5UJ-24MT/ESS: All Versions
  • MELSEC iQ-F FX5UJ-24MT/DSS: All Versions
  • MELSEC iQ-F FX5UJ-24MR/ES: All Versions
  • MELSEC iQ-F FX5UJ-24MR/DS: All Versions
  • MELSEC iQ-F FX5UJ-40MT/ES: All Versions
  • MELSEC iQ-F FX5UJ-40MT/DS: All Versions
  • MELSEC iQ-F FX5UJ-40MT/ESS: All Versions
  • MELSEC iQ-F FX5UJ-40MT/DSS: All Versions
  • MELSEC iQ-F FX5UJ-40MR/ES: All Versions
  • MELSEC iQ-F FX5UJ-40MR/DS: All Versions
  • MELSEC iQ-F FX5UJ-60MT/ES: All Versions
  • MELSEC iQ-F FX5UJ-60MT/DS: All Versions
  • MELSEC iQ-F FX5UJ-60MT/ESS: All Versions
  • MELSEC iQ-F FX5UJ-60MT/DSS: All Versions
  • MELSEC iQ-F FX5UJ-60MR/ES: All Versions
  • MELSEC iQ-F FX5UJ-60MR/DS: All Versions
  • MELSEC iQ-F FX5UJ-24MT/ES-A*: All Versions
  • MELSEC iQ-F FX5UJ-24MR/ES-A*: All Versions
  • MELSEC iQ-F FX5UJ-40MT/ES-A*: All Versions
  • MELSEC iQ-F FX5UJ-40MR/ES-A*: All Versions
  • MELSEC iQ-F FX5UJ-60MT/ES-A*: All Versions
  • MELSEC iQ-F FX5UJ-60MR/ES-A*: All Versions
  • MELSEC iQ-F FX5S-30MT/ES: All Versions
  • MELSEC iQ-F FX5S-30MT/ESS: All Versions
  • MELSEC iQ-F FX5S-30MR/ES: All Versions
  • MELSEC iQ-F FX5S-40MT/ES: All Versions
  • MELSEC iQ-F FX5S-40MT/ESS: All Versions
  • MELSEC iQ-F FX5S-40MR/ES: All Versions
  • MELSEC iQ-F FX5S-60MT/ES: All Versions
  • MELSEC iQ-F FX5S-60MT/ESS: All Versions
  • MELSEC iQ-F FX5S-60MR/ES: All Versions
  • MELSEC iQ-F FX5S-80*MT/ES: All Versions
  • MELSEC iQ-F FX5S-80*MT/ESS: All Versions
  • MELSEC iQ-F FX5S-80*MR/ES: All Versions

3.2 Vulnerability Overview

3.2.1 Insufficient Resource Pool CWE-410

In Mitsubishi Electric multiple FA products there is a denial-of-service (DoS) vulnerability that exists in the Ethernet function. A remote attacker could cause a temporary denial-of-service (DoS) condition for a certain period of time in the product’s Ethernet communication by performing a TCP SYN Flood attack.

CVE-2023-7033 has been assigned to this vulnerability. A CVSS v3.1 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric Corporation reported this vulnerability to CISA.

4. MITIGATIONS

Mitsubishi Electric recommends that users take the following mitigation measures to minimize the risk of exploiting this vulnerability:

  • Use a firewall, virtual private network (VPN) etc., to prevent unauthorized access when Internet access is required.
  • Use within a LAN and block access from untrusted networks and hosts through firewalls.
  • Use IP filter function to block access from untrusted hosts. For details on the IP filter function, please refer to the following manual for each product:
    “13.1 IP Filter Function” in the MELSEC iQ-F FX5 User’s Manual (Communication).
  • Restrict physical access to the affected products and the LAN to which they are connected.

For specific update instructions and additional details refer to Mitsubishi Electric advisory 2023-023

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

  • February 27, 2024: Initial Publication

[ad_2]

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More