1. EXECUTIVE SUMMARY

  • CVSS v3 8.3
  • ATTENTION: Exploitable remotely
  • Vendor: Mitsubishi Electric
  • Equipment: Mitsubishi Electric, Multiple Factory Automation Engineering Software products
  • Vulnerability: Permission Issues

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-20-212-02 Mitsubishi Electric Multiple Factory Automation Engineering Software Products that was published July 30, 2020, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability may enable the reading of arbitrary files, cause a denial-of-service condition, and allow execution of a malicious binary.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following products and versions are affected:

  • CPU Module Logging Configuration Tool, versions 1.100E and prior
  • CW Configurator, Versions 1.010L and prior
  • Data Transfer, Versions 3.40S and prior
  • EZSocket, Versions 4.5 and prior
  • FR Configurator2, Versions 1.22Y and prior
  • GT Designer3 Version1 (GOT2000), Versions 1.235V and prior 

——— Begin Update A Part 1 of 2 ——— 

  • GT SoftGOT1000 Version3, 3.200J and prior

——— End Update A Part 1 of 2——— 

  • GT SoftGOT1000 Version3, all versions
  • GT SoftGOT2000 Version1, Bersions 1.235V and prior
  • GX LogViewer, Versions 1.100E and prior
  • GX Works2, Versions 1.592S and prior
  • GX Works3, Versions 1.063R and prior
  • M_CommDTM-HART, Version 1.00A
  • M_CommDTM-IO-Link, all versions
  • MELFA-Works, versions 4.3 and prior
  • MELSEC WinCPU Setting Utility, all versions
  • MELSOFT EM Software Development Kit (EM Configurator), Versions 1.010L and prior
  • MELSOFT FieldDeviceConfigurator, Versions 1.03D and prior
  • MELSOFT Navigator, Versions 2.62Q and prior
  • MH11 SettingTool Version2, versions 2.002C and prior
  • MI Configurator, all Versions
  • Motorizer, Versions 1.005F and prior
  • MR Configurator2, Versions 1.105K and prior
  • MT Works2, Versions 1.156N and prior
  • MX Component, Versions 4.19V and prior
  • Network Interface Board CC IE Control utility, all versions
  • Network Interface Board CC IE Field Utility, all versions
  • Network Interface Board CC-Link Ver.2 Utility, all versions
  • Network Interface Board MNETH utility, all versions
  • PX Developer, Versions 1.52E and prior
  • RT ToolBox2, Versions 3.72A and prior
  • RT ToolBox3, Versions 1.70Y and prior
  • Setting/monitoring tools for the C Controller module, all versions

4.2 VULNERABILITY OVERVIEW

4.2.1    PERMISSION ISSUES CWE-275

Successful exploitation of this vulnerability could allow an attacker to escalate privilege and execute malicious programs, which could cause a denial-of-service condition, and allow information to be disclosed, tampered with, and/or destroyed.

CVE-2020-14496 has been assigned to this vulnerability. A CVSS v3 base score of 8.3 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan 

4.4 RESEARCHER

Younes Dragoni of Nozomi Networks, the Applied Risk research team, and Mashav Sapir of Claroty reported this vulnerability to Mitsubishi Electric.

5. MITIGATIONS

Mitsubishi Electric recommends the following mitigations:

Download the latest version of each software product and update it, excluding the following products:

  • EZSocket is a communication middleware product for Mitsubishi Electric partner companies. Mitsubishi Electric will directly provide the fixed version to the partner companies.
  • Download and update the latest FR Configurator2 fixed version.

Mitsubishi Electric has provided firmware updates for the following products to fix the vulnerability. Refer to the manual for update help.

  • CPU Module Logging Configuration Tool, Version 1.106K or later
  • CW Configurator, Version 1.011M or later
  • Data Transfer, Version 3.41T or later
  • EZSocket, Version 4.6 or later
  • FR Configurator2, Version 1.23Z or later
  • GT Designer3 Version1 (GOT2000), Version 1.236W or later

——— Begin Update A Part 2 of 2———  

  • GT SoftGOT1000 Version3, Version 3.245F or later

——— End Update A Part 2 of 2———  

  • GT SoftGOT2000 Version1, Version 1.236W or later
  • GX LogViewer, Version 1.106K or later
  • GX Works2, Version 1.595V or later
  • GX Works3, Version 1.065T or later
  • M_CommDTM-HART, Version 1.01B or later
  • MELFA-Works, Version 4.4 or later
  • MELSOFT EM Software Development Kit (EM Configurator), Version 1.015R or later
  • MELSOFT FieldDeviceConfigurator, Version 1.04E or later
  • MELSOFT Navigator, Version 2.70Y or later
  • MH11 SettingTool Version2, Version 2.003D or later
  • Motorizer, Version 1.010L or later
  • MR Configurator2, Version 1.106L or later
  • MT Works2, Version 1.160S or later
  • MX Component, Version 4.20W or later
  • PX Developer, Version 1.53F or later
  • RT ToolBox2, Version 3.73B or later
  • RT ToolBox3, Version 1.80J or later

For users who are using a product that has not released a fixed version or who cannot immediately update the product, Mitsubishi Electric recommends taking the following mitigation measures to minimize risk:

  • Install the fixed version GX Works2, GX Works3, or MELSOFT Navigator on the PC on which the product is installed. This is because these three products provide comprehensive countermeasures that give the same countermeasure effect to other products installed in the same folder (e.g. C:\Program files\MELSOFT).
  • Operate the products under an account that does not have administrator’s privileges.
  • Install an antivirus software in computers using the products.
  • Restrict network exposure for all control system devices or systems to the minimum necessary and ensure they are not accessible from untrusted networks and hosts.
  • Locate control system networks and remote devices behind firewalls and isolate them from the network.
  • Use virtual private network (VPN) when remote access is required.

Additional information about the vulnerability or the Mitsubishi Electric compensating control is available by contacting a Mitsubishi Electric representative

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks: 

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-212-02