Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-122-01
HistoryMay 02, 2023 - 12:00 p.m.

Mitsubishi Electric Factory Automation Products

2023-05-0212:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
15

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

27.7%

1. EXECUTIVE SUMMARY

  • CVSS v3 8.8 ***ATTENTION: **Low attack complexity
  • Vendor: Mitsubishi Electric
  • **Equipment:**Factory Automation (FA) Products
  • **Vulnerabilities:**Dependency on Vulnerable Third-Party Component

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a malicious attacker to escalate privileges, disclose parameter information in the affected products, and cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Mitsubishi Electric Factory Automation products are affected:

  • MELIPC Series
    • MI5122-VM: All versions
    • MI1002-W: All versions
    • MI2012-W: All versions
    • MI3321G-W: All versions
    • MI3315G-W: All versions
  • MELSEC iQ-R Series
    • R102WCPU-W: All versions
  • MELSEC Q Series
    • Q24DHCCPU-V: All versions
    • Q24DHCCPU-VG: All versions
    • Q24DHCCPU-LS: All versions
    • Q26DHCCPU-LS: All versions

For the correspondence table of the affected products and each vulnerability, refer to Mitsubishi Electric’s security bulletin.

3.2 VULNERABILITY OVERVIEW

3.2.1 DEPENDENCY ON VULNERABLE THIRD-PARTY COMPONENT CWE-1395

These vulnerabilities in Intel products could allow a malicious attacker to escalate privileges, disclose parameter information, and cause a denial-of-service condition in Mitsubishi Electric MELIPC, MELSEC iQ-R, and MELSEC Q Series products.

CVE-2020-24489, CVE-2020-8670, CVE-2020-24512, CVE-2021-0146, CVE-2021-0089, CVE-2021-0086, CVE-2021-0127, CVE-2021-33150, CVE-2022-0002 has been assigned to these vulnerabilities. A worst-case CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported these vulnerabilities to CISA.

4. MITIGATIONS

Mitsubishi Electric recommends users refer to the following Intel advisories to assist in mitigating these vulnerabilities:

For additional information, refer to Mitsubishi Electric’s bulletin.

Mitsubishi Electric recommends that users take the following mitigation measures to minimize the risk of exploiting these vulnerabilities:

  • Restrict physical access to the product from unauthorized users.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely. These vulnerabilities have a high attack complexity.

References

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

27.7%