1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Mitsubishi Electric Corporation
  • Equipment: GOT and Tension Controller
  • Vulnerability: Out-of-bounds Read

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-20-343-02 Mitsubishi Electric GOT and Tension Controller that was published December 3, 2020, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

——— Begin Update A Part 1 of 3 ———

Successful exploitation of this vulnerability could allow malicious attackers to cause deterioration of communication performance or cause a denial-of-service condition of the TCP communication functions of the products requiring a re-boot of the device to recover.

——— End Update A Part 1 of 3 ———

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Mitsubishi Electric reports that the vulnerability affects the following human-machine interface (GOT) and Tension Controller products: 

——— Begin Update A Part 2 of 3 ———

  • GOT2000 series, GT21 model:
    • GT2107-WTBD versions v01.39.000 and earlier
    • GT2107-WTSD versions v01.39.000 and earlier
    • GT2104-RTBD versions v01.39.000 and earlier
    • GT2104-PMBD versions v01.39.000 and earlier
    • GT2103-PMBD versions v01.39.000 and earlier
  • GOT SIMPLE series, GS21 model:
    • GS2110-WTBD versions v01.39.000 and earlier
    • GS2107-WTBD versions v01.39.000 and earlier
    • GS2110-WTBD-N versions v01.39.000 and earlier
    • GS2107-WTBD-N versions v01.39.000 and earlier
  • Tension Controller 
    • LE7-40GU-L All versions

Refer to the user manual to determine which version is in use. The latest version of the manual is available at the Mitsubishi Electric website. Consult a Mitsubishi Electric representative for the latest version of the Tension Controller manual.

——— End Update A Part 2 of 3 ———

4.2 VULNERABILITY OVERVIEW

4.2.1    OUT-OF-BOUNDS READ CWE-125

There is an out-of-bounds read vulnerability that may allow attackers to cause deterioration in communication performance or cause a denial-of-service condition of the TCP communication functions of the products by sending specially crafted packets.

CVE-2020-5675 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

4.4 RESEARCHER

Mitsubishi Electric reported this vulnerability to CISA.

5. MITIGATIONS

——— Begin Update A Part3 of 3 ———

Mitsubishi Electric has fixed the basic system application which is shipped with GT Designer3(2000) Versions 1.255R or later.

To apply Version v01.40.000 or later to GOT2000 series GT21 model or GOT SIMPLE series GS21 model, use the following update procedure:

  1. Download the fixed version of MELSOFT GT Designer3(2000) and install into the PC. Please contact a Mitsubishi representative about MELSOFT GT Designer3(2000).
  2. Start the MELSOFT GT Designer3(GOT2000) and open the project data used in affected products.
  3. Select Write to GOT from Communication menu to write the required package data to the GOT. Please refer to the GT Designer3(GOT2000) Screen Design Manual.
  4. After write the required package data to the GOT, refer to the How to check the versions in use and check the fixed versions.

Until the update can be applied, Mitsubishi Electric asks that users restrict access to the product only from trusted networks and hosts.

——— End Update A Part 3 of 3 ———

Please refer to the Mitsubishi Electric website for details.

Additional information about the vulnerability or Mitsubishi Electric’s recommendation is available by contacting a Mitsubishi Electric representative.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-343-02