(I)IoT Security News
ICS, News, Vulnerabilities

Mitsubishi Electric Factory Automation Engineering Software Products

Mitsubishi Electric Factory Automation Engineering Software Products

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a local attacker to send files outside of the system as well as cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Factory Automation engineering software products are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

The vulnerability could allow a malicious attacker to send a file on the computer running the product to the outside.

CVE-2020-5602 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

3.2.2    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The vulnerability could allow a malicious attacker to cause the product to enter a denial-of-service condition.

CVE-2020-5603 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Mitsubishi Electric PSIRT reported these vulnerabilities to CISA.

4. MITIGATIONS

Mitsubishi Electric recommends that affected users download the latest version of each software product from the following site and update it: https://www.mitsubishielectric.com/fa/#software

The fixed versions are as follows:

For affected users who cannot immediately update the software products, Mitsubishi Electric recommends the following mitigation measures to minimize the risk of these vulnerabilities:

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-182-02

Related posts

Cisco Identity Services Engine Cross-Site Scripting Vulnerability

IoT
1 year ago

Siemens Discovery Service of OPC UA Protocol (Update C)

(I) IoT
5 years ago

Johnson Controls Kantech EntraPass

(I) IoT
4 years ago
Exit mobile version