ICS/OT

Mitsubishi Electric PLCs Exposed to Attacks by Engineering Software Flaws

Researchers at industrial cybersecurity firm Nozomi Networks have discovered three vulnerabilities in Mitsubishi Electric’s GX Works3 engineering workstation software that could be exploited to hack safety systems.

<p><strong><span><span>Researchers at industrial cybersecurity firm Nozomi Networks have discovered three vulnerabilities in Mitsubishi Electric’s GX Works3 engineering workstation software that could be exploited to hack safety systems.</span></span></strong></p>

Researchers at industrial cybersecurity firm Nozomi Networks have discovered three vulnerabilities in Mitsubishi Electric’s GX Works3 engineering workstation software that could be exploited to hack safety systems.

GX Works3 is the configuration and programming software provided by Mitsubishi Electric for its MELSEC iQ-F and iQ-R programmable logic controllers (PLCs).

Nozomi researchers identified three security holes — tracked as CVE-2022-29831, CVE-2022-29832 and CVE-2022-29833 — that could allow an attacker to obtain information from GX Works3 project files to compromise connected safety CPU modules.

The project files for these modules are encrypted and a user-configured username and password are required to open them. However, Nozomi discovered hardcoded password, cleartext storage, and insufficient credential protection issues that expose these credentials and other sensitive information.

A threat actor could obtain a project file from a misconfigured file server, from a shared computer, or by intercepting unprotected communications. Once they have the file, they can exploit the vulnerabilities to obtain information needed to hack industrial control systems (ICS).

According to Nozomi, an attacker could “abuse the first two issues and obtain confidential information included in the project file about the project itself, as well as about the usernames of the accounts registered on the related safety CPU module.”

The company added, “However, if an asset owner has opted to re-use the same credentials for accessing the safety CPU module to also protect the related project file, a much more dangerous scenario would occur. As a matter of fact, in this situation, an attacker may chain all three issues and obtain a remarkably powerful attack primitive that would allow them to directly access the safety CPU module. This would give them the potential opportunity to compromise it and, therefore, disrupt the managed industrial process.”

Mitsubishi Electric has released an advisory describing these vulnerabilities and the US Cybersecurity and Infrastructure Security Agency (CISA) has released its own advisory to inform organizations using these products. The advisories from Mitsubishi and CISA also describe seven other vulnerabilities affecting the same product.

However, Mitsubishi has yet to release patches and has only provided mitigations and workarounds. Nozomi has not made public any technical information in an effort to prevent potential exploitation by malicious actors.

Advertisement. Scroll to continue reading.

Related: Mitsubishi Electric Patches Vulnerabilities in Air Conditioning Systems

Related: Trend Micro OfficeScan Flaw Apparently Exploited in Mitsubishi Electric Hack

Related: Mitsubishi Patches Vulnerabilities Disclosed at ICS Hacking Contest

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version