"Mitsubishi Electric PLCs Exposed to Attacks by Engineering Software Flaws"

Security researchers at industrial cybersecurity firm Nozomi Networks have recently discovered three vulnerabilities in Mitsubishi Electric’s GX Works3 engineering workstation software that could be exploited to hack safety systems.  GX Works3 is the configuration and programming software provided by Mitsubishi Electric for its MELSEC iQ-F and iQ-R programmable logic controllers (PLCs).  The three security holes discovered are tracked as CVE-2022-29831, CVE-2022-29832, and CVE-2022-29833 and could allow an attacker to obtain information from GX Works3 project files to compromise connected safety CPU modules.  The researchers noted that the project files for these modules are encrypted, and a user-configured username and password are required to open them.  However, the researchers discovered hardcoded passwords, cleartext storage, and insufficient credential protection issues that expose these credentials and other sensitive information.  The researchers noted that a threat actor could obtain a project file from a misconfigured file server, from a shared computer, or by intercepting unprotected communications.  Once they have the file, they can exploit the vulnerabilities to obtain information needed to hack industrial control systems (ICS).  According to the researchers, an attacker could abuse the first two issues and obtain confidential information included in the project file about the project itself, as well as about the usernames of the accounts registered on the related safety CPU module.  The researchers noted that if an asset owner has opted to re-use the same credentials for accessing the safety CPU module to also protect the related project file, a much more dangerous scenario would occur.  In this situation, an attacker may chain all three issues and obtain a remarkably powerful attack primitive that would allow them to directly access the safety CPU module.  This would give them the potential opportunity to compromise it and, therefore, disrupt the managed industrial process.  Mitsubishi has yet to release patches and has only provided mitigations and workarounds.  Nozomi has not made public any technical information in an effort to prevent potential exploitation by malicious actors.

 

SecurityWeek reports: "Mitsubishi Electric PLCs Exposed to Attacks by Engineering Software Flaws"

Submitted by Anonymous on