ICS Advisory

Mitsubishi Electric Air Conditioning Systems

Last Revised
Alert Code
ICSA-21-182-05

1. EXECUTIVE SUMMARY

  • CVSS v3 9.3
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Mitsubishi Electric
  • Equipment: Multiple Air Conditioning Systems
  • Vulnerability: Improper Restriction of XML External Entity Reference

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to disclose some of the data in the air conditioning system or cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports this vulnerability affects the following air conditioning systems:

  • Air Conditioning System/Centralized Controllers:
    • G-50A: Versions 3.35 and prior
    • GB-50A: Versions 3.35 and prior
    • GB-24A: Versions 9.11 and prior
    • AG-150A-A: Versions 3.20 and prior
    • AG-150A-J: Versions 3.20 and prior
    • GB-50ADA-A: Versions 3.20 and prior
    • GB-50ADA-J: Versions 3.20 and prior
    • EB-50GU-A: Versions 7.09 and prior
    • EB-50GU-J: Versions 7.09 and prior
    • AE-200A: Versions 7.93 and prior
    • AE-200E: Versions 7.93 and prior
    • AE-50A: Versions 7.93 and prior
    • AE-50E: Versions 7.93 and prior
    • EW-50A: Versions 7.93 and prior
    • EW-50E: Versions 7.93 and prior
    • TE-200A: Versions 7.93 and prior
    • TE-50A: Versions 7.93 and prior
    • TW-50A: Versions 7.93 and prior
    • CMS-RMD-J: Versions 1.30 and prior
  • Air Conditioning System/Expansion Controllers:
    • PAC-YG50ECA: Versions 2.20 and prior
  • Air Conditioning System/BM adapter:
    • BAC-HD150: Versions 2.21 and prior

To learn how to determine the version number of equipment, please see publication number 2021-005 from Mitsubishi Electric.

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

The affected product does not properly restrict XML external entity references.

CVE-2021-20595 has been assigned to this vulnerability. A CVSS v3 base score of 9.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Howard McGreehan of Aon's Cyber Solutions reported this vulnerability to Mitsubishi Electric.

4. MITIGATIONS

Mitsubishi Electric has created the following versions to address the issue, and recommends users update to one of the following versions below or newer:

  • Air Conditioning System/Centralized Controllers:
    • G-50A: Version 3.37 or later
    • GB-50A: Version 3.37 or later
    • GB-24A: Version 9.12 or later
    • AG-150A-A: Version 3.21 or later
    • AG-150A-J: Version 3.21 or later
    • GB-50ADA-A: Version 3.21 or later
    • GB-50ADA-J: Version 3.21 or later
    • EB-50GU-A: Version 7.10 or later
    • EB-50GU-J: Version 7.10 or later
    • AE-200A: Version 7.95 or later
    • AE-200E: Version 7.95 or later
    • AE-50A: Version 7.95 or later
    • AE-50E: Version 7.95 or later
    • EW-50A: Version 7.95 or later
    • EW-50E: Version 7.95 or later
    • TE-200A: Version 7.95 or later
    • TE-50A: Version 7.95 or later
    • TW-50A: Version 7.95 or later
    • CMS-RMD-J: Version 1.40 or later
  • Air Conditioning System/Expansion Controllers:
    • PAC-YG50ECA: Version 2.21 or later
  • Air Conditioning System/BM adapter:
    • BAC-HD150: Version 2.22 or later

Mitsubishi Electric recommends taking the following mitigation measures to minimize the risk of exploiting this vulnerability:

  • Use a VPN router, etc. when you connect air conditioning systems to the Internet.
  • Use anti-virus software on computers connected to air conditioning systems.
  • Restrict the access to air conditioning systems from untrusted networks and hosts.

Please refer to the Mitsubishi Electric website for additional details about this issue.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Mitsubishi Electric