ICS Advisory

Mitsubishi Electric CC-Link IE TSN Industrial Managed Switch

Release Date
Alert Code
ICSA-24-158-03

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v4 5.1
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Mitsubishi Electric
  • Equipment: CC-Link IE TSN Industrial Managed Switch
  • Vulnerability: Allocation of Resources Without Limits or Throttling

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to cause a temporary denial-of service (DoS) condition in the web service on the product.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of CC-Link IE TSN Industrial Managed Switch are affected:

  • NZ2MHG-TSNT8F2: Versions 05 and prior
  • NZ2MHG-TSNT4: Versions 05 and prior

3.2 Vulnerability Overview

3.2.1 Allocation of Resources Without Limits or Throttling CWE-770

Mitsubishi Electric CC-Link IE TSN Industrial Managed Switch has an OpenSSL vulnerability that allows an attacker to cause a temporary denial-of service (DoS) condition on the web service of the product by getting a legitimate administrator user to import specially crafted certificate that makes the product experience notable to very long delays.

CVE-2023-2650 has been assigned to this vulnerability. A CVSS v3.1 base score of 2.7 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).

A CVSS v4 score has also been calculated forCVE-2023-2650. A base score of 5.1 has been calculated; the CVSS vector string is (CVSS4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported this vulnerability to CISA.

4. MITIGATIONS

Mitsubishi Electric recommends users to update to the fixed versions by following the steps below.

[Fixed versions]

  • CC-Link IE TSN Industrial Managed Switch NZ2MHG-TSNT8F2: Version "06" or later
  • CC-Link IE TSN Industrial Managed Switch NZ2MHG-TSNT4: Version "06" or later

[Update steps]

  1. Contact your local Mitsubishi Electric representative to obtain the fixed firmware version file for CC-Link IE TSN Industrial Managed Switch.
  2. After logging into NZ2MHG-TSNT8F2 or NZ2MHG-TSNT4 through the web interface, update the firmware to the fixed firmware version file mentioned in the above 1. by the function of [System] -> [System Management] -> [Firmware Upgrade] from Function menu. For the detailed procedures, please refer to "CC-Link IE TSN Industrial Managed Switch User's Manual (SH-082449ENG)".

Mitsubishi Electric recommends that customers take the following mitigations to minimize the risk of exploiting this vulnerability:

  • When internet access is required, use a virtual private network (VPN) or other means to prevent unauthorized access.
  • Use the products within a LAN and block access from untrusted networks and hosts.
  • Restrict physical access to the product and your computer and network equipment on the same network.
  • After you log into NZ2MHG-TSNT8F2 or NZ2MHG-TSNT4 through the web interface, change user name and password from default setting at [Account Management] displayed on the function menu. Also, set the proper access permissions for the users.

For additional information see Mitsubishi Electric advisory 2024-002

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

  • June 6, 2024: Initial Publication

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Mitsubishi Electric