Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

CISA Issues Advisory for High-Severity Vulnerabilities in Fuji Electric HMI Products

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) this week released an advisory to inform industrial organizations that some SCADA/HMI products made by Japanese electrical equipment company Fuji Electric are affected by potentially serious vulnerabilities.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) this week released an advisory to inform industrial organizations that some SCADA/HMI products made by Japanese electrical equipment company Fuji Electric are affected by potentially serious vulnerabilities.

The impacted products are Tellus Lite V-Simulator and V-Server Lite. Telus and V-Server SCADA/HMI products are designed to help users monitor and operate their plants, including remote locations. CISA says the products are used worldwide, particularly in the critical manufacturing sector.

The vulnerabilities, reported to Fuji Electric by various researchers through Trend Micro’s Zero Day Initiative (ZDI) and CISA, have been described as buffer overflow, out-of-bounds read/write and uninitialized pointer issues that can be exploited for arbitrary code execution. An attacker could exploit the vulnerabilities by tricking the targeted user into opening a malicious project file.

According to CISA, the vulnerabilities affect Tellus Lite V-Simulator and V-Server Lite versions prior to 4.0.10.0, which should patch the flaws. This update was apparently released in October 2020.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s ICS Cyber Security Conference and SecurityWeek’s Security Summits virtual event series

It’s worth noting that ZDI published advisories for some of these vulnerabilities in September 2020, after the vendor failed to release patches within a 120-day deadline. The advisories were published at the time with a “0day” status. ZDI will likely soon also make public the advisories describing the remaining vulnerabilities.

The public ZDI advisories reveal that the vulnerabilities are caused by “the lack of proper validation of user-supplied data,” which results in memory corruption, and can ultimately lead to remote code execution.

Related: Flaws Found in Fuji Electric Tool That Links Corporate PCs to ICS

Advertisement. Scroll to continue reading.

Related: No Patches for Critical Flaws in Fuji Electric Servo System, Drives

Related: Fuji Electric Patches Vulnerabilities in HMI Software

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.