(I)IoT Security News
ICS, News, Vulnerabilities

Mitsubishi Electric Multiple Factory Automation Engineering Software Products (Update A)

Mitsubishi Electric Multiple Factory Automation Engineering Software Products

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-20-212-02 Mitsubishi Electric Multiple Factory Automation Engineering Software Products that was published July 30, 2020, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability may enable the reading of arbitrary files, cause a denial-of-service condition, and allow execution of a malicious binary.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following products and versions are affected:

——— Begin Update A Part 1 of 2 ——— 

——— End Update A Part 1 of 2——— 

4.2 VULNERABILITY OVERVIEW

4.2.1    PERMISSION ISSUES CWE-275

Successful exploitation of this vulnerability could allow an attacker to escalate privilege and execute malicious programs, which could cause a denial-of-service condition, and allow information to be disclosed, tampered with, and/or destroyed.

CVE-2020-14496 has been assigned to this vulnerability. A CVSS v3 base score of 8.3 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

Younes Dragoni of Nozomi Networks, the Applied Risk research team, and Mashav Sapir of Claroty reported this vulnerability to Mitsubishi Electric.

5. MITIGATIONS

Mitsubishi Electric recommends the following mitigations:

Download the latest version of each software product and update it, excluding the following products:

Mitsubishi Electric has provided firmware updates for the following products to fix the vulnerability. Refer to the manual for update help.

——— Begin Update A Part 2 of 2———  

——— End Update A Part 2 of 2———  

For users who are using a product that has not released a fixed version or who cannot immediately update the product, Mitsubishi Electric recommends taking the following mitigation measures to minimize risk:

Additional information about the vulnerability or the Mitsubishi Electric compensating control is available by contacting a Mitsubishi Electric representative

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks: 

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-212-02

Related posts

Siemens SIPROTEC 5 and DIGSI 5 (Update B)

(I) IoT
4 years ago

Siemens TCP Stack of SIMATIC MV400

(I) IoT
3 years ago

Siemens LOGO!

(I) IoT
4 years ago
Exit mobile version