ICS Advisory

Mitsubishi Electric Factory Automation Engineering Software Products

Last Revised
Alert Code
ICSA-20-182-02

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Mitsubishi Electric
  • Equipment: Factory Automation Engineering Software Products
  • Vulnerabilities: Improper Restriction of XML External Entity Reference and Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a local attacker to send files outside of the system as well as cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Factory Automation engineering software products are affected:

  • CPU Module Logging Configuration Tool, Versions 1.94Y and prior
  • CW Configurator, Versions 1.010L and prior
  • EM Software Development Kit (EM Configurator), Versions 1.010L and prior
  • GT Designer3(GOT2000), Versions 1.221F and prior
  • GX LogViewer, Versions 1.96A and prior
  • GX Works2, Versions 1.586L and prior
  • GX Works3, Versions 1.058L and prior
  • M_CommDTM-HART, Version 1.00A
  • M_CommDTM-IO-Link, Versions 1.02C and prior
  • MELFA-Works, Versions 4.3 and prior
  • MELSEC-L Flexible High-Speed I/O Control Module Configuration Tool, Versions 1.004E and prior
  • MELSOFT FieldDeviceConfigurator, Versions 1.03D and prior
  • MELSOFT iQ AppPortal, Versions 1.11M and prior
  • MELSOFT Navigator, Versions 2.58L and prior
  • MI Configurator, Versions 1.003D and prior
  • Motion Control Setting, Versions 1.005F and prior
  • MR Configurator2, Versions 1.72A and prior
  • MT Works2, Versions 1.156N and prior
  • RT ToolBox2, Versions 3.72A and prior
  • RT ToolBox3, Versions 1.50C and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

The vulnerability could allow a malicious attacker to send a file on the computer running the product to the outside.

CVE-2020-5602 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

3.2.2    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The vulnerability could allow a malicious attacker to cause the product to enter a denial-of-service condition.

CVE-2020-5603 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric PSIRT reported these vulnerabilities to CISA.

4. MITIGATIONS

Mitsubishi Electric recommends that affected users download the latest version of each software product from the following site and update it: https://www.mitsubishielectric.com/fa/#software

The fixed versions are as follows:

  • CPU Module Logging Configuration Tool, Version 1.100E or later
  • CW Configurator, Version 1.011M or later
  • EM Software Development Kit (EM Configurator), Version 1.015R or later
  • GT Designer3(GOT2000), Version 1.225K or later
  • GX LogViewer, Version 1.100E or later
  • GX Works2, Version 1.590Q or later
  • GX Works3, Version 1.060N or later
  • M_CommDTM-HART, Version 1.01B or later
  • M_CommDTM-IO-Link, Version 1.03D or later
  • MELFA-Works, Version 4.4 or later
  • MELSEC-L Flexible High-Speed I/O Control Module Configuration Tool, Version 1.005F or later
  • MELSOFT FieldDeviceConfigurator, Version 1.04E or later
  • MELSOFT iQ AppPortal, Version 1.14Q or later
  • MELSOFT Navigator, Version 2.62Q or later
  • MI Configurator, Version 1.004E or later
  • Motion Control Setting, Version 1.006G or later
  • MR Configurator2, Version 1.100E or later
  • MT Works2, Version 1.160S or later
  • RT ToolBox2, Version 3.73B or later
  • RT ToolBox3, Version 1.60N or later

For affected users who cannot immediately update the software products, Mitsubishi Electric recommends the following mitigation measures to minimize the risk of these vulnerabilities:

  • Make sure that the file is obtained from the correct acquisition route when users receive a project file or a configuration data file from another person via mail, USB memory, file server, etc. (Or, check that there is no file of unknown source.)
  • Operate the products under an account that does not have administrative privileges.
  • Install an antivirus software in your personal computer using the products.
  • Restrict network exposure for all control system devices or systems to the minimum necessary, and ensure that they are not accessible from untrusted networks and hosts.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • Use Virtual Private Network (VPN) when remote access is required.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Mitsubishi Electric