ICS Advisory

​Mitsubishi Electric GT and GOT Series Products

Release Date
Alert Code
ICSA-23-215-02

1. EXECUTIVE SUMMARY

  • ​CVSS v3 7.5
  • ​ATTENTION: Exploitable remotely/low attack complexity
  • ​Vendor: Mitsubishi Electric
  • ​Equipment: GT Designer3, GOT2000 Series, GOT SIMPLE Series, and GT SoftGOT2000
  • ​Vulnerability: Weak Encoding for Password

2. RISK EVALUATION

​Successful exploitation of this vulnerability could allow an attacker to obtain plaintext passwords by sniffing packets containing encrypted passwords and decrypting the encrypted passwords.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

​The following Mitsubishi Electric products are affected when either of the following cases apply: 

  1. ​The case of transferring data with GT Designer3 Version1(GOT2000) listed below and GOT2000 Series or GOT SIMPLE Series listed below with the Data Transfer Security function enabled. 
  2. ​The case of transferring data by the SoftGOT-GOT link function with GT SoftGOT2000 listed below and GOT2000 series listed below with the Data Transfer Security function enabled. 
  • ​GT Designer3 Version1 (GOT2000): v1.295H and prior
  • ​GT SoftGOT2000: v1.295H and prior
  • ​GOT2000 (Models GT21, GT23, GT25, GT27): v01.49.000 and prior
  • ​GOT SIMPLE (Models GS25, GS21): v01.49.000 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 ​WEAK ENCODING FOR PASSWORD CWE-261 

​Information disclosure vulnerability exists in the Data Transfer Security function on GT Designer3, GOT2000 Series, GOT SIMPLE Series and GT SoftGOT2000. This vulnerability allows an attacker to obtain plaintext passwords by sniffing packets containing encrypted passwords and decrypting the encrypted passwords.

CVE-2023-0525 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • ​CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • ​COUNTRIES/AREAS DEPLOYED: Worldwide
  • ​COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

​JINYOUNG KIM, JEONGHOON BAE, YIJOON JUNG, and HYEOKJONG YUN of “ot vulnerability” reported this vulnerability to Mitsubishi Electric.

4. MITIGATIONS

Mitsubishi Electric recommends updating to the following mitigated version to minimize the risk of exploiting this vulnerability:

  • ​GT Designer3 Version1 (GOT2000): Update to v1.300N or later
  • ​GT SoftGOT2000: Update to v1.300N or later
  • ​GOT2000 (Models GT21, GT23, GT25, GT27): Update to v01.50.000 or later
  • ​GOT SIMPLE (Models GS25, GS21): Update to v01.50.000 or later

​Mitsubishi Electric recommends taking applying the following mitigations to minimize the risk of exploiting this vulnerability:

  • ​Encrypt communication paths to the affected product with a VPN or other means.
  • ​When internet access is required, use a virtual private network (VPN) or other means to prevent unauthorized access.
  • ​Use the affected products within a LAN and block access from untrusted networks and hosts.
  • ​Prevent physical access to the network to which the product is connected.
  • ​Install antivirus software on your personal computer that can access the affected product.
  • ​Use the IP filter function to restrict the accessible IP addresses.
    • ​For details on the IP filter function, please refer to GT Designer3 (GOT2000) Screen Design Manual (SH-081220ENG), “5.4.3 Setting the IP filter.”

​For update instructions and additional information, refer to Mitsubishi Electric’s security bulletin.

​CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • ​Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • ​Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • ​When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

​CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

​CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

​Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

​Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

​No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Mitsubishi Electric