-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3525
        Advisory (icsa-21-294-03) ICONICS GENESIS64 and Mitsubishi
                        Electric MC Works64 OPC UA
                              22 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ICONICS GENESIS64
                   Mitsubishi Electric MC Works64
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27432  

Reference:         ESB-2021.1652

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-294-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-294-03)

ICONICS GENESIS64 and Mitsubishi Electric MC Works64 OPC UA

Original release date: October 21, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendors: ICONICS, Mitsubishi Electric
  o Equipment: ICONICS GENESIS64, Mitsubishi Electric MC Works64
  o Vulnerability: Uncontrolled Recursion

2. RISK EVALUATION

Successful exploitation of this vulnerability could trigger a stack overflow.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following ICONICS and Mitsubishi Electric modules are affected in some
third-party OPC Foundation products:

  o GENESIS64: Versions 10.97 and prior
  o Hyper Historian: Versions 10.97 and prior
  o AnalytiX: Versions 10.97 and prior
  o MobileHMI: Versions 10.97 and prior
  o MC Works64: Versions 4.04E and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RECURSION CWE-674

The affected products are vulnerable to an uncontrollable recursion, which may
trigger a stack-based buffer overflow.

CVE-2021-27432 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: ICONICS is headquartered in the United
    States. Mitsubishi Electric is headquartered in Japan.

3.4 RESEARCHER

Eran Jacob with the Otorio Research Team reported this vulnerability to CISA.

4. MITIGATIONS

ICONICS and Mitsubishi Electric are releasing Critical Fix Rollup packages or
patches that will include the solution to this vulnerability. GENESIS64
Versions 10.97.1 and later will not be vulnerable to this exploit.

ICONICS and Mitsubishi Electric recommend users take the following mitigations:

  o Place control system networks and devices behind firewalls to isolate them
    from the business network.
  o Minimize network exposure for all control system devices. Control system
    devices should not directly face the Internet.
  o Do not click web links or open unsolicited attachments in e-mail messages.
  o Leverage OPC UA security and certificates to ensure ICONICS products only
    connect to trusted OPC UA servers and clients.
  o Install the applicable Critical Fixes Rollup, if available.

ICONICS provides information and useful links related to its security updates
at its company website .

Mitsubishi Electric provides information and useful links related to its
security updates its company website .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=r+Am
-----END PGP SIGNATURE-----