ICS Advisory

Mitsubishi Electric GX Works2

Release Date
Alert Code
ICSA-23-331-03

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 2.5
  • ATTENTION: Exploitable locally
  • Vendor: Mitsubishi Electric Corporation
  • Equipment: GX Works2
  • Vulnerability: Denial-of-Service

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a Denial-of-service (DoS) due to improper input validation in the simulation function of GX Works2 by sending specially crafted packets.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

  • GX Works2: all versions

3.2 Vulnerability Overview

3.2.1 Improper Input Validation CWE-20

An attacker may be able to cause denial-of-service (DoS) condition on the function by sending specially crafted packets. However, the attacker would need to send the packets from within the same personal computer where the function is running.

CVE-2023-5274 has been assigned to this vulnerability. A CVSS v3.1 base score of 2.5 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L).

3.2.2 Improper Input Validation CWE-20

An attacker may be able to cause denial-of-service (DoS) condition on the function by sending specially crafted packets. However, the attacker would need to send the packets from within the same personal computer where the function is running.

CVE-2023-5275 has been assigned to this vulnerability. A CVSS v3.1 base score of 2.5 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

joker63 of ZheJiangQiAnTechnology reported these vulnerabilities to Mitsubishi Electric.

4. MITIGATIONS

Mitsubishi Electric recommends that users take the following mitigation measures to minimize the risk of exploiting this vulnerability:

  • Install an antivirus software in your personal computer using the affected product.

  • Use your personal computer with the affected product within the LAN and block remote login from untrusted networks, hosts, and users.

  • When connecting your personal computer with the affected product to the Internet, use a firewall, virtual private network (VPN), etc., to prevent unauthorized access, and allow only trusted users to remote login.

  • Don't open untrusted files or click untrusted links.

    For more information, see the Mitsubishi security advisory.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time. These vulnerabilities are not exploitable remotely. These vulnerabilities have a high attack complexity.

5. UPDATE HISTORY

  • November 28, 2023: Initial Publication

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Mitsubishi Electric