-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2147
   Advisory (icsa-20-170-02) Mitsubishi Electric MC Works64, MC Works32
                               22 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MC Works
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12015 CVE-2020-12013 CVE-2020-12011
                   CVE-2020-12009 CVE-2020-12007 

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-170-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-170-02)

Mitsubishi Electric MC Works64, MC Works32

Original release date: June 18, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.4
  o ATTENTION: Exploitable remotely
  o Vendor: Mitsubishi Electric
  o Equipment: MC Works64, MC Works32
  o Vulnerabilities: Out-of-bounds Write, Deserialization of Untrusted Data,
    Code Injection

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow remote code
execution, a denial-of-service condition, information disclosure, or
information tampering.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products versions are affected:

  o MC Works64 Version 4.02C (10.95.208.31) and earlier, all versions
  o MC Works32 Version 3.00A (9.50.255.02)

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS WRITE CWE-787

A specially crafted communication packet sent to the affected MC Works64
Broker64 or MC Works32 Broker32 systems could cause a denial-of-service
condition or allow remote code execution.

CVE-2020-12011 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 DESERIALIZATION OF UNTRUSTED DATA CWE-502

A specially crafted communication packet sent to the affected MC Works64
platform services could cause a denial-of-service condition due to improper
deserialization.

CVE-2020-12015 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.3 DESERIALIZATION OF UNTRUSTED DATA CWE-502

A specially crafted communication packet sent to the affected MC Works64
Workbench Pack & Go function could allow remote code execution due to improper
deserialization.

CVE-2020-12009 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.4 IMPROPER CONTROL OF GENERATION OF CODE ('CODE INJECTION') CWE-94

A specially crafted message sent from a custom client function that interfaces
to the affected MC Works64 GridWorX server may allow the execution of certain
arbitrary SQL commands remotely and disclose internal data or allow internal
data tampering.

CVE-2020-12013 has been assigned to this vulnerability. A CVSS v3 base score of
9.4 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:L ).

3.2.5 DESERIALIZATION OF UNTRUSTED DATA CWE-502

A specially crafted communication packet sent to the affected MC Works64
FrameWorX server could allow remote code execution and a denial-of-service
condition due to the deserialization vulnerability.

CVE-2020-12007 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Tobias Scharnowski, Niklas Breitfeld, Ali Abbasi, and Yehuda Anikster of
Claroty; Pedro Ribeiro and Radek Domanski of Flashback; Ben McBride of Oak
Ridge National Laboratory; and Steven Seeley and Chris Anastasio of Incite
reported these vulnerabilities to ICONICS, a group company of Mitsubishi
Electric.

4. MITIGATIONS

Mitsubishi Electric recommends updating to the latest software version or
applying security patches.

Users can get the installer of the latest software version or security patches
in one of the following ways:

  o Download the latest software versions from the MC Works Vulnerability
    Information website.
  o Contact a Mitsubishi Electric representative.

For more information about these vulnerabilities and related workarounds, see
the MC Works Vulnerability Information website .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. High skill
level is needed to exploit.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=z7cx
-----END PGP SIGNATURE-----