-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6218
           Advisory (icsa-22-333-01) Mitsubishi Electric GOT2000
                             30 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric GOT2000
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-40266  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-333-01

Comment: CVSS (Max):  5.3 CVE-2022-40266 (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-333-01)

Mitsubishi Electric GOT2000

Original release date: November 29, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o ATTENTION: Exploitable remotely
  o Vendor: Mitsubishi Electric
  o Equipment: GOT2000 Series
  o Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to cause
a denial-of-service condition by sending a specially crafted command.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Mitsubishi Electric GOT2000 Series products are affected:

  o GT27 Model: FTP server versions 01.39.000 and prior
  o GT25 Model: FTP server versions 01.39.000 and prior
  o GT23 Model: FTP server versions 01.39.000 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

The affected GOT2000 Series devices with FTP server versions 01.39.000 and
prior are vulnerable to improper input validation, which could allow an
attacker to cause a denial-of-service condition by sending a specially crafted
command.

CVE-2022-40266 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:L/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported this vulnerability to CISA.

4. MITIGATIONS

Mitsubishi Electric recommends users update to the latest software versions:

  o GT27 Model: Update to FTP server versions 01.47.000 or later
  o GT25 Model: Update to FTP server versions 01.47.000 or later
  o GT23 Model: Update to FTP server versions 01.47.000 or later

The following steps were provided by Mitsubishi Electric to assist users in
applying the update:

1. Download the fixed version of GT Designer3 Version1 (GOT2000) and install on
a compatible device.

  o Users should contact Mitsubishi Electric for GT Designer3 Version1
    (GOT2000).

2. Start the GT Designer3 Version1 (GOT2000) and open the project data used in
affected products.

3. Select [Write to GOT] from [Communication] menu to write the required
package data to the GOT.

  o Users can refer to the GT Designer3 Version1 (GOT2000) Screen Design Manual
    (SH-081220ENG). "COMMUNICATING WITH GOT"

4. After writing the required package data to the GOT, refer to the <How to
check the versions in use> and ensure the software has been updated to the
fixed versions.

Mitsubishi Electric also recommends users to take steps to mitigate risk of
vulnerability exploitation:

  o When internet access is required, use a virtual private network (VPN) or
    other secure means to prevent unauthorized access.
  o Only use products inside a local area network (LAN).
  o Block access from untrusted networks and hosts.
  o Install antivirus software on the host where products are installed.
  o Set strong passwords to prevent unauthorized login.
  o Use the IP filter function*1 to control IP address access to the host
    machine with installed software
       *1: GT Designer3 (GOT2000) Screen Design Manual (SH-081220ENG). "5.4.3
        Setting the IP filter"

Users should refer to Mitsubishi Electric's security advisory for further
information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov/ics Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov/ics in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open attachments in unsolicited email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability. This
vulnerability has a high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=TIZB
-----END PGP SIGNATURE-----