Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-24-200-01
HistoryJul 18, 2024 - 12:00 p.m.

Mitsubishi Electric MELSOFT MaiLab

2024-07-1812:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
7
mitsubishi electric mailab
cryptographic signature
denial of service
vulnerability
openssl
cwe-347
cve-2023-4807
cvss v4
cisa
firewall
virtual private network
risk evaluation
mitigations

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

Low

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v4 8.2 *ATTENTION: Exploitable remotely
  • Vendor: Mitsubishi Electric Corporation
  • Equipment: MELSOFT MaiLab
  • Vulnerability: Improper Verification of Cryptographic Signature

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to cause a denial-of-service condition in the target product.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports that the following versions of MELSOFT MaiLab, a data science tool for manufacturing improvement, are affected:

  • MELSOFT MaiLab SW1DND-MAILAB-M: versions 1.00A to 1.05F
  • MELSOFT MaiLab SW1DND-MAILABPR-M: versions 1.00A to 1.05F

3.2 Vulnerability Overview

3.2.1Improper Verification of Cryptographic Signature CWE-347

A denial-of-service vulnerability exists in the OpenSSL library used in MELSOFT MaiLab due to improper verification of cryptographic signature resulting from improper implementation of the POLY1305 message authentication code (MAC).

CVE-2023-4807 has been assigned to this vulnerability. A CVSS v3.1 base score of 5.9 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

A CVSS v4 score has also been calculated for CVE-2023-4807. A base score of 8.2 has been calculated; the CVSS vector string is (CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported these vulnerabilities to CISA.

4. MITIGATIONS

Mitsubishi Electric recommends users install the fixed version (ver.1.06G or later) and update the software. For information about how to install the fixed version, please contact your local Mitsubishi Electric representative.

Mitsubishi Electric recommends that users take the following mitigations to minimize the risk of exploiting this vulnerability:

  • When internet access is required, use a firewall or a virtual private network (VPN) to prevent unauthorized access.
  • Use the products within a control system, and protect the network and devices in the control system with a firewall to block access from untrusted networks and hosts.
  • Restrict physical access to the PC on which the product is installed and the network to which the PC is connected to prevent unauthorized access.
  • Do not click on web links in emails or other messages from untrusted sources. Also, do not open attachments from untrusted emails.

For specific update instructions and additional details see the Mitsubishi Electric advisory.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01Bโ€“Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time. This vulnerability has a high attack complexity.

5. UPDATE HISTORY

  • July 18, 2024: Initial Publication

References

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

Low