CWE
119 120
Advisory Published
Updated

CVE-2023-3346: Denial of Service (DoS) and Remote Code Execution Vulnerability in MITSUBISHI CNC Series

First published: Thu Aug 03 2023(Updated: )

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in MITSUBSHI CNC Series allows a remote unauthenticated attacker to cause Denial of Service (DoS) condition and execute arbitrary code on the product by sending specially crafted packets. In addition, system reset is required for recovery.

Credit: Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp

Affected SoftwareAffected VersionHow to fix
Mitsubishielectric C80 Firmware
Mitsubishielectric C80
Mitsubishielectric E70 Firmware
Mitsubishielectric E70
Mitsubishielectric E80 Firmware
Mitsubishielectric E80
Mitsubishielectric M70v Firmware
Mitsubishielectric M70v
Mitsubishielectric M720vs Firmware
Mitsubishielectric M720vs
Mitsubishielectric M720vs 15-type Firmware
Mitsubishielectric M720vs 15-type
Mitsubishielectric M720vw Firmware
Mitsubishielectric M720vw
Mitsubishielectric M730vs Firmware
Mitsubishielectric M730vs
Mitsubishielectric M730vs 15-type Firmware
Mitsubishielectric M730vs 15-type
Mitsubishielectric M730vw Firmware
Mitsubishielectric M730vw
Mitsubishielectric M750vs Firmware
Mitsubishielectric M750vs
Mitsubishielectric M750vs 15-type Firmware
Mitsubishielectric M750vs 15-type
Mitsubishielectric M750vw Firmware
Mitsubishielectric M750vw
Mitsubishielectric M80 Firmware
Mitsubishielectric M80
Mitsubishielectric M800s Firmware
Mitsubishielectric M800s
Mitsubishielectric M800vs Firmware
Mitsubishielectric M800vs
Mitsubishielectric M800vw Firmware
Mitsubishielectric M800vw
Mitsubishielectric M800w Firmware
Mitsubishielectric M800w
Mitsubishielectric M80v Firmware
Mitsubishielectric M80v
Mitsubishielectric M80vw Firmware
Mitsubishielectric M80vw
Mitsubishielectric M80w Firmware
Mitsubishielectric M80w

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this security issue?

    The vulnerability ID is CVE-2023-3346.

  • What is the severity of CVE-2023-3346?

    The severity of CVE-2023-3346 is critical with a CVSS score of 9.8.

  • What is the affected software for CVE-2023-3346?

    The affected software for CVE-2023-3346 is Mitsubishielectric C80 Firmware, Mitsubishielectric E70 Firmware, Mitsubishielectric E80 Firmware, Mitsubishielectric M70v Firmware, Mitsubishielectric M720vs Firmware, Mitsubishielectric M720vs 15-type Firmware, Mitsubishielectric M720vw Firmware, Mitsubishielectric M730vs Firmware, Mitsubishielectric M730vs 15-type Firmware, Mitsubishielectric M730vw Firmware, Mitsubishielectric M750vs Firmware, Mitsubishielectric M750vs 15-type Firmware, Mitsubishielectric M750vw Firmware, Mitsubishielectric M80 Firmware, Mitsubishielectric M800s Firmware, Mitsubishielectric M800vs Firmware, Mitsubishielectric M800vw Firmware, Mitsubishielectric M800w Firmware, Mitsubishielectric M80v Firmware, Mitsubishielectric M80vw Firmware, and Mitsubishielectric M80w Firmware.

  • How does CVE-2023-3346 impact the affected software?

    CVE-2023-3346 allows a remote unauthenticated attacker to cause a Denial of Service (DoS) condition and execute arbitrary code on the affected software.

  • Are there any official references for CVE-2023-3346?

    Yes, you can find official references for CVE-2023-3346 at the following links: [Mitsubishielectric PSIRT PDF](https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2023-007_en.pdf), [CISA Advisory](https://www.cisa.gov/news-events/ics-advisories/icsa-23-208-03), [JVN](https://jvn.jp/vu/JVNVU90352157/index.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203