(I)IoT Security News
ICS, News, Vulnerabilities

Mitsubishi Electric Factory Automation Products Path Traversal (Update A)

Mitsubishi Electric Factory Automation Products Path Traversal

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-20-212-03 Mitsubishi Electric Factory Automation Products Path Traversal that was published July 30, 2020, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to obtain unauthorized information, tamper the information, and cause a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following products and versions are affected:

——— Begin Update A Part 1 of 4 ———

——— End Update A Part 1 of 4 ———

——— Begin Update A Part 2 of 4 ———

——— End Update A Part 2 of 4 ——— 

——— Begin Update A Part 3 of 4 ———

——— End Update A Part 3 of 4 ——— 

4.2 VULNERABILITY OVERVIEW

4.2.1    PATH TRAVERSAL CWE-22

Multiple Mitsubishi Electric Factory Automation products have a vulnerability that allows an attacker to execute arbitrary code.

CVE-2020-14523 has been assigned to this vulnerability. A CVSS v3 base score of 8.3 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

Mashav Sapir of Claroty reported this vulnerability to CISA.

5. MITIGATIONS

Mitsubishi Electric recommends the following mitigations:

Download the latest version of each software product and update. The fixed software products and versions are as follows:

——— Begin Update A Part 4 of 4 ——— 

——— End Update A Part 4 of 4 ——— 

For users of a product that has not released a fixed version or who cannot immediately update the product, Mitsubishi Electric recommends taking the following mitigation measures to minimize risk:

Additional information about the vulnerability or Mitsubishi Electric’s compensating control is available by contacting a Mitsubishi Electric representative

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks: 

No known public exploits specifically target this vulnerability.

Source:

https://iotsecuritynews.com/wp-admin/post.php?post=6247&action=edit

Related posts

Docker Hub Database hacked, 190,000 users impacted

(I) IoT
5 years ago

Siemens SIMATIC S7 (Update A)

(I) IoT
4 years ago

Ramnit is back and contributes in creating a massive proxy botnet, tracked as ‘Black’ botnet

(I) IoT
6 years ago
Exit mobile version