ICS Advisory

Mitsubishi Electric CNC Series

Release Date
Alert Code
ICSA-24-291-03

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 5.9
  • ATTENTION: Exploitable remotely
  • Vendor: Mitsubishi Electric
  • Equipment: CNC Series
  • Vulnerability: Improper Validation of Specified Quantity in Input

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated remote attacker to cause a denial-of-service (DoS) condition on the affected device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Mitsubishi Electric products are affected:

  • M800VW (BND-2051W000-**): All versions
  • M800VS (BND-2052W000-**): All versions
  • M80V (BND-2053W000-**): All versions
  • M80VW (BND-2054W000-**): All versions
  • M800W (BND-2005W000-**): All versions
  • M800S (BND-2006W000-**): All versions
  • M80 (BND-2007W000-**): All versions
  • M80W (BND-2008W000-**): All versions
  • E80 (BND-2009W000-**): All versions
  • C80 (BND-2036W000-**): All versions
  • M750VW (BND-1015W002-**): All versions
  • M730VW/M720VW (BND-1015W000-**): All versions
  • M750VS (BND-1012W002-**): All versions
  • M730VS/M720VS (BND-1012W000-**): All versions
  • M70V (BND-1018W000-**): All versions
  • E70 (BND-1022W000-**): All versions
  • NC Trainer2 (BND-1802W000-**): All versions
  • NC Trainer2 plus (BND-1803W000-**): All versions

3.2 Vulnerability Overview

3.2.1 IMPROPER VALIDATION OF SPECIFIED QUANTITY IN INPUT CWE-1284

A denial-of-service (DoS) vulnerability exists in Numerical Control Systems (CNC). A malicious unauthenticated remote attacker may cause a denial-of-service (DoS) condition in the affected product by sending specially crafted packets to TCP port 683

CVE-2024-7316 has been assigned to this vulnerability. A CVSS v3.1 base score of 5.9 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported this vulnerability to CISA.

4. MITIGATIONS

Mitsubishi Electric recommends that users take the following mitigating measures to minimize the risk of exploiting this
vulnerability.

  • Use a firewall, virtual private network (VPN), etc. to prevent unauthorized access when internet access is required.
  • Install anti-virus software on your PC that can access the product.
  • Use within a LAN and block access from untrusted networks and hosts through firewalls.
  • Restrict physical access to the affected product and the LAN to which the product is connected.
  • Use IP filter function*1 to block access from untrusted hosts.
  • IP filter function is available for M800V/M80V Series and M800/M80/E80 Series.
  • For details about the IP filter function, please refer to the following manual for each product: M800V/M80V Series Instruction Manual "16. Appendix 3 IP Address Filter Setting Function" and M800/M80/E80 Series Instruction Manual "15. Appendix 2 IP Address Filter Setting Function"

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.

For additional information see Mitsubishi Electric advisory.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time. This vulnerability has a high attack complexity.

5. UPDATE HISTORY

  • October 17, 2024: Initial Publication

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Mitsubishi Electric