-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3527
        Advisory (icsa-21-294-01) ICONICS GENESIS64 and Mitsubishi
                            Electric MC Works64
                              22 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ICONICS GENESIS64
                   Mitsubishi Electric MC Works64
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27041 CVE-2021-27040 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-294-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-294-01)

ICONICS GENESIS64 and Mitsubishi Electric MC Works64

Original release date: October 21, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: ICONICS, Mitsubishi Electric
  o Equipment: ICONICS GENESIS64, Mitsubishi Electric MC Works64
  o Vulnerabilities: Out-of-bounds Read, Out-of-bounds Write

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may result in remote code
execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The vulnerabilities affect the following HMI SCADA products:

  o GENESIS64 (all versions up to and including 10.97)
  o MC Works64 (all version of MC Works64, up to and including Version 4.04E)

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS WRITE CWE-787

A lack of proper validation of user-supplied data may result in a write past
the end of an allocated data structure. User interaction is required to exploit
this vulnerability as the target must attempt to import a malicious AutoCAD DWG
file into GraphWorX64.

CVE-2021-27041 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.2 OUT-OF-BOUNDS READ CWE-125

A lack of proper validation of user-supplied data may allow reading past the
end of an allocated data structure. User interaction is required to exploit
this vulnerability as the target must visit a malicious page or open a
malicious file.

CVE-2021-27040 has been assigned to this vulnerability. A CVSS v3 base score of
3.3 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:L/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple including Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: ICONICS is headquartered in the United
    States. Mitsubishi Electric is headquartered in Japan.

3.4 RESEARCHER

Michael DePlante of Trend Micro's Zero Day Initiative reported these
vulnerabilities to CISA.

4. MITIGATIONS

ICONICS and Mitsubishi Electric are releasing Critical Fix Rollups or patches 
for these products. GENESIS64 Version 10.97.1 and later will not be vulnerable
to this exploit.

ICONICS and Mitsubishi Electric recommend users of these products take the
following mitigation steps:

  o Use a firewall. Place control system networks and devices behind firewalls
    and isolate them from the business network.
  o Minimize network exposure for all control system devices. Control system
    devices should not directly face the Internet.
  o Do not click web links or open unsolicited attachments in email messages.
  o When importing any AutoCad DWG file, make sure it is known to come from a
    trusted source.
  o Install the applicable Critical Fix Rollup , when available.

ICONICS provides information and useful links related to its security updates
at its company website .

Mitsubishi Electric provides information and useful links related to this
security update at its company website .

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Y++d
-----END PGP SIGNATURE-----