Remote code execution in Mitsubishi Electric E-Designer



Published: 2017-08-02
Risk High
Patch available NO
Number of vulnerabilities 3
CVE-ID CVE-2017-9638
CVE-2017-9636
CVE-2017-9634
CWE-ID CWE-121
CWE-122
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
E-Designer
Client/Desktop applications / File managers, FTP clients

Vendor Mitsubishi Electric

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU7648

Risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2017-9638

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code.

The weakness exists due to stack-based buffer overflow in six code sections. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Mitsubishi recommends the following actions to mitigate these vulnerabilities:

  • Use E-Designer in a safe, firewalled network.
  • Replace E-Designer HMIs with interfaces built with Mitsubishi’s new product, GT Works. E-Designer has been discontinued.

Vulnerable software versions

E-Designer: 7.52 Build 344

External links

http://ics-cert.us-cert.gov/advisories/ICSA-17-213-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU7649

Risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2017-9636

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code.

The weakness exists due to heap-based buffer overflow in five code sections. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Mitsubishi recommends the following actions to mitigate these vulnerabilities:

  • Use E-Designer in a safe, firewalled network.
  • Replace E-Designer HMIs with interfaces built with Mitsubishi’s new product, GT Works. E-Designer has been discontinued.

Vulnerable software versions

E-Designer: 7.52 Build 344

External links

http://ics-cert.us-cert.gov/advisories/ICSA-17-213-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds write

EUVDB-ID: #VU7650

Risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2017-9634

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code.

The weakness exists due to out-of-bounds write in two code sections. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Mitsubishi recommends the following actions to mitigate these vulnerabilities:

  • Use E-Designer in a safe, firewalled network.
  • Replace E-Designer HMIs with interfaces built with Mitsubishi’s new product, GT Works. E-Designer has been discontinued.

Vulnerable software versions

E-Designer: 7.52 Build 344

External links

http://ics-cert.us-cert.gov/advisories/ICSA-17-213-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###