ICS Advisory

Mitsubishi Electric GT SoftGOT2000

Last Revised
Alert Code
ICSA-22-319-01

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Mitsubishi Electric Corporation
  • Equipment: GT SoftGOT2000
  • Vulnerability: Operating System (OS) Command Injection

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to execute malicious OS commands.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports this vulnerability affects OpenSSL in the following products:

  • GT SoftGOT2000 1.275M—1.280S

3.2 VULNERABILITY OVERVIEW

3.2.1    OS COMMAND INJECTION CWE-78

A malicious OS command execution vulnerability in OpenSSL affects Mitsubishi Electric GT SoftGOT2000. If an attacker sends a specially crafted certificate, then this vulnerability could allow an attacker to execute malicious OS commands.

CVE-2022-2068 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Mitsubishi Electric reported to CISA that this known OpenSSL vulnerability affects GT SoftGOT2000.

4. MITIGATIONS

Mitsubishi Electric recommends users install version 1.285X or later to mitigate this issue. Users should contact Mitsubishi Electric to obtain the fixed version of GT SoftGOT2000. For detailed installation procedures, users should refer to "GT SoftGOT2000 Version1 Operation Manual (SH-081201ENG)."

Refer to the Mitsubishi Electric advisory for further details and instructions for determining installed versions.

Mitsubishi Electric recommends users take the following mitigations to minimize the risk of exploiting this vulnerability:

  • Use affected products from inside a local area network (LAN) and block access from untrusted networks and hosts.
  • Install antivirus software on the host machine where affected products are installed.
  • Restrict physical access to the host machine with the products installed and network equipment.
  • Do not store untrusted certificates.
  • Do not click on web links in emails or any other communications from untrusted sources.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is exploitable remotely. This vulnerability has a low attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Mitsubishi Electric Corporation