ICS Advisory

Fuji Electric D300win

Last Revised
Alert Code
ICSA-22-242-05

1. EXECUTIVE SUMMARY

  • CVSS v3 8.7
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Fuji Electric
  • Equipment: D300win
  • Vulnerabilities: Out-of-bounds Read, Write-what-where Condition

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in loss of sensitive data and manipulation of information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of D300win, a programming support tool expert, are affected:

  • D300win: versions prior to 3.7.1.17

3.2 VULNERABILITY OVERVIEW

3.2.1    OUT-OF-BOUNDS READ CWE-125

The affected product is vulnerable to an out-of-bounds read, which could allow an attacker to leak sensitive data from the process memory.

CVE-2022-1738 has been assigned to this vulnerability. A CVSS v3 base score of 8.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N).

3.2.2    WRITE-WHAT-WHERE CONDITION CWE-123

The affected product is vulnerable to a write-what-where condition, which could allow an attacker to overwrite program memory to manipulate the flow of information.

CVE-2022-1523 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Uri Katz from Claroty reported these vulnerabilities to CISA.

4. MITIGATIONS

Fuji Electric has fixed these vulnerabilities and recommends users upgrade to D300win v3.7.1.17 or later.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Fuji Electric