Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-22-347-01
HistoryDec 13, 2022 - 12:00 p.m.

ICONICS and Mitsubishi Electric Products

2022-12-1312:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
23
cvss v3 6.3
low attack complexity
path traversal
arbitrary files
iconics
mitsubishi electric
genesis64
hyper historian
analytix
mobilehmi
cwe-22
cve-2022-40264
critical manufacturing
worldwide deployment
noam moshe
claroty research
trend micro zero day initiative
security patches
firewalls
network isolation
email security
pack&go encryption
iconics whitepaper
mitsubishi electric advisory
cisa recommended practices

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

EPSS

0.001

Percentile

35.6%

1. EXECUTIVE SUMMARY

  • CVSS v3 6.3 *ATTENTION: Low attack complexity
  • Vendor: ICONICS, Mitsubishi Electric
  • Equipment: ICONICS Product Suite
  • Vulnerability: Path Traversal

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to write arbitrary files.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

This vulnerability could affect the ICONICS Suite including GENESIS64, Hyper Historian, AnalytiX, and MobileHMI:

  • Versions v10.96 to v10.97.2

Note: ICONICS version 10.97.2 CFR1 and later versions are not vulnerable to this vulnerability

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY (‘PATH TRAVERSAL’) CWE-22

A crafted PKGX file could force ICONICS Workbench to write an arbitrary file through path traversal.

CVE-2022-40264 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: ICONICS is headquartered in the United States. Mitsubishi Electric is headquartered in Japan.

3.4 RESEARCHER

Noam Moshe of Claroty Research, working with Trend Micro Zero Day Initiative, reported this vulnerability to CISA.

4. MITIGATIONS

ICONICS and Mitsubishi Electric recommend updating the ICONICS Suite software with the latest security patches when available (login required). Security updates are released as critical fixes or rollup releases.

ICONICS and Mitsubishi Electric recommend users take the following mitigation steps:

  • Locate control system networks and devices behind firewalls and isolate them from untrusted networks and hosts.
  • Minimize network exposure for all control system devices. Control system devices should not directly face the internet.
  • Avoid clicking on web links in emails or opening email attachments from untrusted sources.
  • For systems without patches or fixes, users should:
    • Only unpack files received from trusted sources.
    • Protect and encrypt Pack&Go packages with a password to prevent modifications by untrustworthy users.
    • Avoid unpacking a Pack&Go package file using a relative path (Note: this would show in the Workbench UI).

Users should refer to the ICONICS whitepaper on security vulnerabilities for information on security update availability.

Refer to the Mitsubishi Electric advisory for further details and instructions for determining installed versions.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

References

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

EPSS

0.001

Percentile

35.6%

Related for ICSA-22-347-01