ICS Advisory

Fuji Electric Alpha5

Last Revised
Alert Code
ICSA-22-090-03

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low attack complexity
  • Vendor: Fuji Electric
  • Equipment: Alpha5
  • Vulnerabilities: Access of Uninitialized Pointer, Out-of-bound Read, Stack-based Buffer Overflow, Heap-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to disclose sensitive information and execute arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Fuji Electric’s Alpha5, a servo drive system, are affected:

  • Alpha5: All versions prior to 4.3

3.2 VULNERABILITY OVERVIEW

3.2.1    ACCESS OF UNINITIALIZED POINTER CWE-824

The affected product is vulnerable due to an invalid pointer initialization, which may lead to information disclosure.

CVE-2022-21168 has been assigned to this vulnerability. A CVSS v3 base score of 3.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).

3.2.2    OUT-OF-BOUNDS READ CWE-125

The affected product is vulnerable to an out-of-bounds read, which may result in disclosure of sensitive information.

CVE-2022-21202 has been assigned to this vulnerability. A CVSS v3 base score of 3.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).

3.2.3    OUT-OF-BOUNDS READ CWE-125

The affected product is vulnerable to an out-of-bounds read, which may result in code execution.

CVE-2022-24383 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.4    STACK-BASED BUFFER OVERFLOW CWE-121

The affected product is vulnerable to a stack-based buffer overflow, which may allow an attacker to execute arbitrary code.

CVE-2022-21228 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.5    HEAP-BASED BUFFER OVERFLOW CWE-122

The affected product is vulnerable to a heap-based buffer overflow, which may lead to code execution.

CVE-2022-21214 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Xina1i, working with Trend Micro’s Zero Day Initiative, reported these vulnerabilities to CISA.

4. MITIGATIONS

Fuji Electric recommends upgrading to Alpha5 v4.4. The files can be obtained in the Fuji Library.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should protect themselves from social engineering attacks:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Fuji Electric