-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3921
        Advisory (icsa-21-320-02) Mitsubishi Electric GOT products
                             17 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi  Electric GOT
Publisher:         ICS-CERT
Operating System:  Network Appliance
                   Windows
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20601  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-320-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-320-02)

Mitsubishi Electric GOT products

Original release date: November 16, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Mitsubishi Electric
  o Equipment: GOT2000 series, GOT SIMPLE series, GT SoftGOT2000
  o Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow the system's
operations to be adversely affected.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Mitsubishi Electric human-machine interface (HMI) products are
affected:

  o GOT2000 series
       GT27 model: All versions
       GT25 model: All versions
       GT23 model: All versions
       GT21 model: All versions
  o GOT SIMPLE series
       GS21 model: All versions
  o GT SoftGOT2000: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

The affected product is vulnerable to an information tampering vulnerability,
which may allow an attacker to send a malicious packet to rewrite the device
value and adversely affect the system's operation.

CVE-2021-20601 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Parul Sindhwad and Dr. Faruk Kazi of COE-CNDS Lab, VJTI, Mumbai, India,
reported this vulnerability to Mitsubishi Electric.

4. MITIGATIONS

Mitsubishi Electric recommends users take measures such as installing a
firewall to protect the GOT and system from unauthorized access from external
equipment via the network.

Mitsubishi Electric recommends users take the following mitigation measures to
minimize the risk of exploiting this vulnerability:

  o Use a firewall or virtual private network (VPN), etc. to prevent
    unauthorized access when Internet access is required.
  o Use the products within a LAN and block access from untrusted networks and
    hosts.
  o Install antivirus software on user computers with access to the product and
    the system.
  o Use the IP filter function to restrict the accessible IP addresses.

For more information, please contact the local Mitsubishi Electric
representative or refer to the Mitsubishi Electric support website .

For specific update instructions and additional details, see the Mitsubishi
Electric advisory .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYZRR4ONLKJtyKPYoAQjIrg/7B5MguPYrHAezx3QGwBPvyV0lz+VayGM2
XWc2YV0pZNkcjUbZCvTth7ZLdzOnV8tiKNZpJnwOanyTYzeTMCHwWo5dZ5oWLUHI
q5lYqqESX5ovPZdsBySE24KdAbsjECjhMrusAueibM5LAHo977N1HwBnW9gBmLgt
CIAtitrhbU79FSzhpQv7qneks5Lihv0vGSAKSl4saqkDpcsc3DBmKvrIEYZxQCrb
9yH4wGwvwQXn3gnNP/Z1L/PVqAWTUhBS1BxCUSEjMufXDvemlZJwgQ4T1GD8yXTq
Cwm94JcGY63JvBCkiP1EZ9g1F7XTuG2mIK9RNDUUQonKnR7jEPjO1vP8tzphRQZB
HUtx5kMQrRUjClutm1E6GHBMgdVMD6N/i7O1YeI/YhTZEm2f9ziSCf422nTUTaZG
qQfSL+GiDsHxiE4HjXXy7HpuSvSJisrN0+UNeSjMQs4VEagL/d1F4gqimFVavOmp
cW4ddKNY7+lgr3i4pPziE9QL8bDHz/dCZpwWkGX92WBp/5xSMKayIb3m9i5XmvSS
gzBKjAj14XqKwL7JhMck1NGQyr8SvEhgA8DwIRyyX99g2I+n4AVk6JiHPjRKH825
uPLi/OUiEo01GnAILKMQjqLUaukYE12S9KhyB/L95Mzh79S/DtBWg5SX5MGxNX6i
W5LgLe0npH4=
=Lham
-----END PGP SIGNATURE-----