ICS Advisory

Mitsubishi Electric GOT (Update A)

Last Revised
Alert Code
ICSA-21-112-02

1. EXECUTIVE SUMMARY

  • CVSS v3 5.9
  • ATTENTION: Exploitable remotely
  • Vendor: Mitsubishi Electric
  • Equipment: GOT
  • Vulnerability: Improper Authentication

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-21-112-02 Mitsubishi Electric GOT that was published April 22, 2021, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to gain unauthorized access.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Mitsubishi Electric reports the vulnerability affects the VNC function of the following devices: 

--------- Begin Update A Part 1 of 2 ---------

  • GOT2000 series
    • GT27 model: VNC server Versions 01.39.010 and prior
    • GT25 model: VNC server Versions 01.39.010 and prior
    • GT21 model: 
      • GT2107-WTBD: VNC server Versions 01.40.000 and prior
      • GT2107-WTSD: VNC server Versions 01.40.000 and prior
  • GOT SIMPLE series
    • GS21 model
      • GS2110-WTBD-N: VNC server Versions 01.40.000 and prior
      • GS2107-WTBD-N: VNC server Versions 01.40.000 and prior

To check the version in use, please refer to the user’s manual available from the Mitsubishi Electric FA Global website.

--------- End Update A Part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER AUTHENTICATION CWE-287

A password authentication bypass vulnerability exists in the VNC function of the GOT2000 series and the GOT SIMPLE series due to improper authentication. 

CVE-2021-20590 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

4.4 RESEARCHER

Mitsubishi Electric reported this vulnerability to CISA.

5. MITIGATIONS

--------- Begin Update A Part 2 of 2 ---------

Mitsubishi Electric instructs users to restrict access to the product only from trusted networks and hosts until they can update to one of the following fixed versions:

  • GOT2000 series
    • GT27 model: VNC server Version 01.40.000 or later
    • GT25 model: VNC server Version 01.40.000 or later
    • GT21 model: 
      • GT2107-WTBD: VNC server Version 01.41.000 or later
      • GT2107-WTSD: VNC server Version 01.41.000 or later
  • GOT SIMPLE series
    • GS21 model
      • GS2110-WTBD-N: VNC server Version 01.41.000 or later
      • GS2107-WTBD-N: VNC server Version 01.41.000 or later

Please refer to the Mitsubishi Electric website for details and update procedures.

--------- End Update A Part 1 of 2 ---------

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize a VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability has high attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Mitsubishi Electric