ICS/OT

Vulnerabilities Found in Mitsubishi Inverter Engineering Software

Mitsubishi Electric’s FR Configurator2 inverter engineering software is affected by several vulnerabilities that can be exploited for information disclosure, arbitrary code execution, privilege escalation, and denial-of-service (DoS) attacks.

<p><strong><span><span>Mitsubishi Electric’s FR Configurator2 inverter engineering software is affected by several vulnerabilities that can be exploited for information disclosure, arbitrary code execution, privilege escalation, and denial-of-service (DoS) attacks.</span></span></strong></p>

Mitsubishi Electric’s FR Configurator2 inverter engineering software is affected by several vulnerabilities that can be exploited for information disclosure, arbitrary code execution, privilege escalation, and denial-of-service (DoS) attacks.

Advisories describing the vulnerabilities have been published this week by Applied Risk, the industrial cybersecurity firm that discovered the flaws, the U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA), and Mitsubishi Electric.

FR Configurator2 is a tool that allows users to set up, program, configure and monitor variable-frequency drives. According to CISA, the product is used worldwide, particularly in the critical manufacturing sector.

One of the flaws, classified as “high severity” and described as an issue related to XML external entity (XXE) processing, can be exploited by an attacker to read and steal arbitrary files from the targeted system. Exploitation involves getting the victim to open a specially crafted project file (.frc2).

Depending on the targeted platform, the vulnerability could also allow an attacker to execute arbitrary code in certain circumstances, Applied Risk said.

Learn More About Flaws in Industrial Products at SecurityWeek’s 2019 ICS Cyber Security Conference

Another vulnerability in FR Configurator2 allows an attacker to cause the software to stop responding (i.e., enter a DoS condition) until it’s forcefully restarted. This weakness, classified as “medium severity,” can also be exploited by getting a user to open a specially crafted project file.

These types of attacks typically involve some social engineering — an attacker can send the victim an email with the malicious file attached and try to convince them to open it.

Advertisement. Scroll to continue reading.

The last vulnerability, also described as “high severity,” is a local privilege escalation flaw. According to Applied Risk, it allows an attacker with low privileges (e.g. with a guest account) to execute a malicious file with elevated privileges when the application is launched. Applied Risk told SecurityWeek that the flaw exists due to an insecure file permissions issue and it can be exploited by replacing a legitimate component of the software, either the main executable or a different file, with a malicious version.

The vendor says it has patched the security holes with the release of version 1.16S — all prior versions are affected — and advised customers to avoid opening project files from untrusted sources.

It’s worth noting that the advisories from CISA and Mitsubishi Electric only cover the DoS and arbitrary file read vulnerabilities; the privilege escalation issue is not mentioned and it has not been assigned a CVE identifier. Applied Risk could not explain why the privilege escalation flaw has not been mentioned.

Related: Flaw Exposes Mitsubishi PLCs to Remote DoS Attacks

Related: Critical Vulnerabilities Found in Mitsubishi HMI Tool

Related: Mitsubishi Develops Cybersecurity Technology for Cars

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version