-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.1389.2
             Advisory (icsa-21-112-02) Mitsubishi Electric GOT
                               30 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric GOT SIMPLE series products
                   Mitsubishi Electric GOT2000 series products
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20590  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-112-02

Revision History:  July  30 2021: Vendor updated advisory with update details
                   April 23 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-112-02)

Mitsubishi Electric GOT (Update A)

Original release date: July 27, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.9
  o ATTENTION: Exploitable remotely
  o Vendor: Mitsubishi Electric
  o Equipment: GOT
  o Vulnerability: Improper Authentication

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-21-112-02 Mitsubishi Electric GOT that was published April 22, 2021, on
the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to gain
unauthorized access.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Mitsubishi Electric reports the vulnerability affects the VNC function of the
following devices:

- --------- Begin Update A Part 1 of 2 ---------

  o GOT2000 series
       GT27 model: VNC server Versions 01.39.010 and prior
       GT25 model: VNC server Versions 01.39.010 and prior
       GT21 model:
           GT2107-WTBD: VNC server Versions 01.40.000 and prior
           GT2107-WTSD: VNC server Versions 01.40.000 and prior
  o GOT SIMPLE series
       GS21 model
           GS2110-WTBD-N: VNC server Versions 01.40.000 and prior
           GS2107-WTBD-N: VNC server Versions 01.40.000 and prior

To check the version in use, please refer to the user's manual available from
the Mitsubishi Electric FA Global website .

- --------- End Update A Part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 IMPROPER AUTHENTICATION CWE-287

A password authentication bypass vulnerability exists in the VNC function of
the GOT2000 series and the GOT SIMPLE series due to improper authentication.

CVE-2021-20590 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

4.4 RESEARCHER

Mitsubishi Electric reported this vulnerability to CISA.

5. MITIGATIONS

- --------- Begin Update A Part 2 of 2 ---------

Mitsubishi Electric instructs users to restrict access to the product only from
trusted networks and hosts until they can update to one of the following fixed
versions:

  o GOT2000 series
       GT27 model: VNC server Version 01.40.010 or later
       GT25 model: VNC server Version 01.40.010 or later
       GT21 model:
           GT2107-WTBD: VNC server Version 01.41.000 or later
           GT2107-WTSD: VNC server Version 01.41.000 or later
  o GOT SIMPLE series
       GS21 model
           GS2110-WTBD-N: VNC server Version 01.41.000 or later
           GS2107-WTBD-N: VNC server Version 01.41.000 or later

Please refer to the Mitsubishi Electric website for details and update
procedures.

- --------- End Update A Part 1 of 2 ---------

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize a VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability has high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=y0r+
-----END PGP SIGNATURE-----