-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2276
                   Mitsubishi Electric MELSOFT GT OPC UA
                                11 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric MELSOFT GT OPC UA
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23840 CVE-2021-3712 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-130-06

Comment: CVSS (Max):  7.5 CVE-2021-23840 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-130-06)

Mitsubishi Electric MELSOFT GT OPC UA

Original release date: May 10, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Mitsubishi Electric
  o Equipment: MELSOFT GT OPC UA Client
  o Vulnerabilities: Out-of-bounds Read, Integer Overflow or Wraparound

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a remote attacker
to send specially crafted messages, resulting in information disclosure or a
denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products and version combinations using OPC UA Client Connections
are affected:

  o MELSOFT GT OPC UA Client: Versions 1.00A to 1.02C
  o GT SoftGOT2000: Versions 1.215Z to 1.270G

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS READ CWE-125

The affected product is vulnerable due to an out-of-bounds read, which may
allow an attacker to send specially crafted messages to disclose information on
memory or cause a denial-of-service condition.

CVE-2021-3712 has been assigned to this vulnerability. A CVSS v3 base score of
7.4 has been assigned; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/C:H/
I:N/A:H ).

3.2.2 INTEGER OVERFLOW OR WRAPAROUND CWE-190

The affected product is vulnerable due to an integer overflow, which may allow
an attacker to cause a denial-of-service condition.

CVE-2021-23840 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported these vulnerabilities to CISA.

4. MITIGATIONS

Mitsubishi Electric recommends users update software to the latest versions
below. Users will need to contact a Mitsubishi representative to obtain the
updates:

  o MELSOFT GT OPC UA Client: Update to 1.03D or later
  o GT SoftGOT2000: Update to 1.275M or later

Mitsubishi Electric recommends users take the following mitigations to minimize
the risk of exploiting these vulnerabilities:

  o When connecting the products to the Internet, use a virtual private network
    (VPN, etc.) to prevent spoofing and sniffing.
  o Use the products within the LAN and block access from untrusted networks
    and hosts.
  o Update the OPC UA server to the latest version.
  o Install antivirus software.
  o Restrict physical access to computers and network equipment that use the
    affected products.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov Several recommended practices are available for
reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=o3wC
-----END PGP SIGNATURE-----