Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Mitsubishi Electric PLCs Exposed to Attacks by Engineering Software Flaws

Researchers at industrial cybersecurity firm Nozomi Networks have discovered three vulnerabilities in Mitsubishi Electric’s GX Works3 engineering workstation software that could be exploited to hack safety systems.

Researchers at industrial cybersecurity firm Nozomi Networks have discovered three vulnerabilities in Mitsubishi Electric’s GX Works3 engineering workstation software that could be exploited to hack safety systems.

GX Works3 is the configuration and programming software provided by Mitsubishi Electric for its MELSEC iQ-F and iQ-R programmable logic controllers (PLCs).

Mitsubishi Electric PLC vulnerability Nozomi researchers identified three security holes — tracked as CVE-2022-29831, CVE-2022-29832 and CVE-2022-29833 — that could allow an attacker to obtain information from GX Works3 project files to compromise connected safety CPU modules.

The project files for these modules are encrypted and a user-configured username and password are required to open them. However, Nozomi discovered hardcoded password, cleartext storage, and insufficient credential protection issues that expose these credentials and other sensitive information.

A threat actor could obtain a project file from a misconfigured file server, from a shared computer, or by intercepting unprotected communications. Once they have the file, they can exploit the vulnerabilities to obtain information needed to hack industrial control systems (ICS).

According to Nozomi, an attacker could “abuse the first two issues and obtain confidential information included in the project file about the project itself, as well as about the usernames of the accounts registered on the related safety CPU module.”

The company added, “However, if an asset owner has opted to re-use the same credentials for accessing the safety CPU module to also protect the related project file, a much more dangerous scenario would occur. As a matter of fact, in this situation, an attacker may chain all three issues and obtain a remarkably powerful attack primitive that would allow them to directly access the safety CPU module. This would give them the potential opportunity to compromise it and, therefore, disrupt the managed industrial process.”

Mitsubishi Electric has released an advisory describing these vulnerabilities and the US Cybersecurity and Infrastructure Security Agency (CISA) has released its own advisory to inform organizations using these products. The advisories from Mitsubishi and CISA also describe seven other vulnerabilities affecting the same product.

However, Mitsubishi has yet to release patches and has only provided mitigations and workarounds. Nozomi has not made public any technical information in an effort to prevent potential exploitation by malicious actors.

Advertisement. Scroll to continue reading.

Related: Mitsubishi Electric Patches Vulnerabilities in Air Conditioning Systems

Related: Trend Micro OfficeScan Flaw Apparently Exploited in Mitsubishi Electric Hack

Related: Mitsubishi Patches Vulnerabilities Disclosed at ICS Hacking Contest

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.