-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0623.2
   Avisory (icsa-21-049-02) Mitsubishi FA Engineering Software Products
                             17 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric FA Engineering Software
Publisher:         ICS-CERT
Operating System:  Network Appliance
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20588 CVE-2021-20587 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-049-02

Revision History:  November 17 2021: Advisory updated to include new product and mitigation details
                   February 19 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-049-02)

Mitsubishi Electric FA Engineering Software Products (Update C)

Original release date: November 16, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Mitsubishi Electric
  o Equipment: FA Engineering Software Products
  o Vulnerabilities: Heap-based Buffer Overflow, Improper Handling of Length
    Parameter Inconsistency

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled
ICSA-21-049-02 Mitsubishi Electric FA Engineering Software Products (Update B)
that was published July 29, 2021, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities may cause a denial-of-service
condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Mitsubishi Electric reports these vulnerabilities affect the following FA
Engineering Software Products that communicate with MELSEC, FREQROL, or GOT
products:

  o CPU Module Logging Configuration Tool, Versions 1.112R and prior
  o CW Configurator, Versions 1.011M and prior
  o Data Transfer, Versions 3.44W and prior
  o FR Configurator2, versions 1.24A and prior
  o GT Designer3 Version1(GOT1000), Versions 1.250L and prior
  o GT Designer3 Version1(GOT2000), Versions 1.250L and prior
  o GT SoftGOT1000 Version3, Versions 3.245F and prior
  o GT SoftGOT2000 Version1, Versions 1.250L and prior
  o GX LogViewer, Versions 1.115U and prior
  o iQ Monozukuri ANDON (Data Transfer), all versions
  o iQ Monozukuri Process Remote Monitoring (Data Transfer), all versions
  o PX Developer, versions 1.53F and prior
  o RT ToolBox3, versions 1.82L and prior
  o C Controller module setting and monitoring tool, all versions
  o EZSocket, all versions
  o FR Configurator SW3, all versions
  o FR Configurator, all versions
  o GX Configurator-DP, Versions 7.14Q and prior
  o GX Configurator-QP, all versions
  o GX Developer, Versions 8.506C and prior
  o MELSOFT Navigator, Versions 2.74C and prior
  o GX Explorer, all versions
  o GX IEC Developer, all versions
  o GX RemoteService-I, all versions
  o GX Works2, Versions 1.597X and prior
  o GX Works3, Versions 1.070Y and prior
  o M_CommDTM-HART, all versions
  o M_CommDTM-IO-Link, all versions

- --------- Begin Update C Part 1 of 5 ---------

  o MELFA-Works, Versions 4.4 and prior

- --------- End Update C Part 1 of 5 ---------

  o MELSEC WinCPU Setting Utility, all versions
  o MELSOFT EM Software Development Kit (EM Configurator), all versions

- --------- Begin Update C Part 2 of 5 ---------

  o MH11 SettingTool Version2, Versions 2.004E and prior

- --------- End Update C Part 2 of 5 ---------

  o MI Configurator, all versions
  o MT Works2, all versions
  o MX Component, all versions
  o Network Interface Board CC IE Control utility, all versions
  o Network Interface Board CC IE Field Utility, all versions
  o Network Interface Board CC-Link Ver.2 Utility, all versions
  o Network Interface Board MNETH utility, all versions

- --------- Begin Update C Part 3 of 5 ---------

  o RT ToolBox2, Versions 3.73B and prior

- --------- End Update C Part 3 of 5 ---------

  o Setting/monitoring tools for the C Controller module, all versions
  o SLMP Data Collector, all versions

4.2 VULNERABILITY OVERVIEW

4.2.1 HEAP-BASED BUFFER OVERFLOW CWE-122

A malicious attacker may cause a denial-of-service condition by spoofing
MELSEC, GOT, or FREQROL, and returning crafted reply packets.

CVE-2021-20587 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

4.2.2 IMPROPER HANDLING OF LENGTH PARAMETER INCONSISTENCY CWE-130

A malicious attacker may cause a denial-of-service condition by spoofing
MELSEC, GOT, or FREQROL, and returning crafted reply packets.

CVE-2021-20588 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

4.4 RESEARCHER

dliangfun reported these vulnerabilities to Mitsubishi Electric.

5. MITIGATIONS

Mitsubishi Electric recommends that users download and update the latest
version of each software product:

  o CPU Module Logging Configuration Tool, Version 1.118X or later
  o CW Configurator, Version 1.012N or later
  o Data Transfer, Version 3.45X or later. For updating the iQ Monozukuri ANDON
    and iQ Monozukuri Process Remote Monitoring, download the fixed version of
    Data Transfer in advance.
  o FR Configurator2, Version 1.25B or later
  o GT Designer3 Version1(GOT1000), Version 1.255R or later
  o GT Designer3 Version1(GOT2000), Version 1.255R or later
  o GT SoftGOT1000 Version3, Version 3.255R or later
  o GT SoftGOT2000 Version1, version 1.255R or later
  o GX LogViewer, Version 1.118X or later
  o PX Developer, Version 1.54G or later
  o RT ToolBox3, Version 1.90U or later
  o GX Configurator-DP, Version 7.15R or later. Contact a Mitsubishi Electric
    representative about GX Configurator-DP
  o GX Works2, Version 1.600A or later
  o GX Works3, Version 1.072A or later
  o GX Developer, Version 8.507D or later
  o MELSOFT Navigator, Version 2.78G or later

- --------- Begin Update C Part 4 of 5 ---------

  o MELFA-Works, Version 4.5 or later

- --------- End Update C Part 4 of 5 ---------

  o MELSOFT Navigator, Version 2.78G or later

- --------- Begin Update C Part 5 of 5 ---------

  o MH11 SettingTool Version2, Version 2.005F or later
  o RT ToolBox2, Versions 3.74C or later

- --------- End Update C Part 5 of 5 ---------

Mitsubishi Electric recommends users who are using a product that has not
released a fixed version or who cannot immediately update the product, take the
following mitigations to minimize risk:

  o Install the fixed version of FR Configurator2 running the products on
    workstations when communicating with FREQROL. FR Configurator2 provides
    comprehensive countermeasures that give the same countermeasure effect to
    other products.
  o Install the fixed version of GT Designer3 on workstations running the
    products when communicating with GOT. GT Designer3 provides comprehensive
    countermeasures that give the same countermeasure effect to other products.
  o Install the fixed version of GX Works3 on the computer running the products
    when communicating with MELSEC. Fixed software products that communicate
    with GOT and FREQROL are currently under development. GX Works3 provides
    comprehensive countermeasures that deliver the same countermeasures to
    other products.
  o Operate the products under an account that does not have administrator's
    privileges.
  o Install antivirus software in the computer running the products.
  o Restrict network exposure for all control system devices or systems to the
    minimum necessary, and ensure they are not accessible from untrusted
    networks and hosts.
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o Use virtual private network (VPN) when remote access is required.

Please refer to the Mitsubishi Electric advisory for details on how to check
firmware version.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QAOA
-----END PGP SIGNATURE-----