Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-341-01
HistoryDec 07, 2023 - 12:00 p.m.

Mitsubishi Electric FA Engineering Software Products

2023-12-0712:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
13
mitsubishi electric
fa engineering
cve-2022-21151
cve-2021-33149
melipc
melsec iq-r
melsec q series
vulnerabilities
risk disclosure
observable discrepancy
processor optimization removal
mitigations
cisa
critical infrastructure
worldwide

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

7.2 High

AI Score

Confidence

Low

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0005 Low

EPSS

Percentile

15.8%

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 5.3 *Vendor: Mitsubishi Electric
  • Equipment: MELIPC , MELSEC iQ-R, and MELSEC Q Series
  • Vulnerabilities: Processor Optimization Removal or Modification of Security-Critical Code, Observable Discrepancy

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a malicious attacker to disclose information in the affected products.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports the following versions of FA Engineering Software Products are affected. For the correspondence table of the affected products and each vulnerability, refer to Mitsubishi Electric’s security bulletin.

  • MELIPC MI5122-VW: All Versions
  • MELIPC MI2012-W: All Versions
  • MELIPC MI1002-W: All Versions
  • MELIPC MI3321G-W: All Versions
  • MELIPC MI3315G-W: All Versions
  • MELSEC iQ-R R102WCPU-W: All Versions
  • MELSEC Q Q24DHCCPU-V: All Versions
  • MELSEC Q Q24DHCCPU-VG: All Versions
  • MELSEC Q Q24DHCCPU-LS: All Versions
  • MELSEC Q Q26DHCCPU-LS: All Versions

3.2 Vulnerability Overview

3.2.1 PROCESSOR OPTIMIZATION REMOVAL OR MODIFICATION OF SECURITY-CRITICAL CODE CWE-1037

The affected product is vulnerable to processor optimization removal or modification of security critical code, which may allow a malicious attacker to disclose information in the affected products.

CVE-2022-21151 has been assigned to this vulnerability. A CVSS v3.1 base score of 5.3 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N).

3.2.2 OBSERVABLE DISCREPANCY CWE-203

The affected product is vulnerable to an observable discrepancy, which may allow a malicious attacker to disclose information in the affected products.

CVE-2021-33149 has been assigned to this vulnerability. A CVSS v3.1 base score of 2.5 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported these vulnerabilities to CISA.

4. MITIGATIONS

Mitsubishi Electric recommends that users take the following mitigation measures to minimize the risk of exploiting these vulnerabilities:

  • Restrict physical access to the product by unauthorized users.

Please contact your local Mitsubishi Electric representative for further questions.

For additional information see Mitsubishi Electric advisory 2023-017.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time. These vulnerabilities are not exploitable remotely. These vulnerabilities have a high attack complexity.

5. UPDATE HISTORY

  • December 7, 2023: Initial Publication

References

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

7.2 High

AI Score

Confidence

Low

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0005 Low

EPSS

Percentile

15.8%