-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0622
       Advisory (icsa-23-033-02) Mitsubishi Electric GOT2000 Series
                            and GT SoftGOT2000
                              3 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric GOT2000 Series
                   GT SoftGOT2000
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-40269 CVE-2022-40268 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-23-033-02

Comment: CVSS (Max):  7.4 CVE-2022-40269 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-033-02)

Mitsubishi Electric GOT2000 Series and GT SoftGOT2000

Original release date: February 02, 2023

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.8
  o ATTENTION: Exploitable remotely
  o Vendor: Mitsubishi Electric Corporation
  o Equipment: GOT Mobile Function on GOT2000 Series and GT SoftGOT2000
  o Vulnerabilities: Authentication Bypass by Spoofing, Improper Restriction of
    Rendered UI Layers or Frames

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow attackers to
perform unintended operations through clickjacking (an attack that tricks users
into clicking an invisible or disguised webpage element) or allow attackers to
disclose sensitive information from their browsers or impersonate legitimate
users by abusing inappropriate HTML attributes.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports these vulnerabilities affect the GOT Mobile
Function on the following products:

  o GOT2000 Series:
       GT27 model: GOT Mobile versions 01.14.000-01.47.000
       GT25 model: GOT Mobile versions 01.14.000-01.47.000
  o GT SoftGOT2000: software versions 1.265B-1.285X

3.2 VULNERABILITY OVERVIEW

3.2.1 AUTHENTICATION BYPASS BY SPOOFING CWE-290

This vulnerability could allow an attacker to impersonate legitimate users by
abusing inappropriate HTML attributes or cause users' browsers to disclose
sensitive information.

CVE-2022-40269 has been assigned to this vulnerability. A CVSS v3 base score of
6.8 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:R/S:U/
C:H/I:H/A:N ).

3.2.2 IMPROPER RESTRICTION OF RENDERED UI LAYERS OR FRAMES CWE-1021

This vulnerability could allow an attacker to lead legitimate users to perform
unintended operations through clickjacking.

CVE-2022-40268 has been assigned to this vulnerability. A CVSS v3 base score of
6.1 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:R/S:C/
C:N/I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported these vulnerabilities to CISA.

4. MITIGATIONS

Mitsubishi Electric recommends users update to the latest software versions.
Mitsubishi Electric's security advisory contains step-by-step update
instructions :

  o GOT2000 Series
       GT27 model: Update to GOT Mobile version 01.48.000 or later.
       GT25 model: Update to GOT Mobile version 01.48.000 or later.
  o GT SoftGOT2000: Update to software version 1.290C or later.

Mitsubishi Electric recommends users take the following mitigations to minimize
the exploitation risk of these vulnerabilities:

  o When internet access is required, use a firewall, virtual private network
    (VPN), etc. to prevent unauthorized access.
  o Use devices within a local area network (LAN) and block access from
    untrusted networks and hosts.
  o Install antivirus software on hosts running affected software/firmware.
  o Use the IP filter function to control access via IP address.
       GT Designer3 (GOT2000) Screen Design Manual (SH-081220ENG). "5.4.3
        Setting the IP filter"
  o Disable GOT Mobile Function.

Users should refer to Mitsubishi Electric's security advisory for further
information.

CISA recommends users take defensive measures to minimize the risk of
exploitation these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open attachments in unsolicited email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are exploitable remotely. These vulnerabilities have a high
attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=pp9T
-----END PGP SIGNATURE-----