-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2300
         Advisories (icsa-21-182-04 and icsa-21-182-05) Mitsubishi
                     Electric Air Conditioning System
                                2 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Mitsubishi Electric Air Conditioning System Products
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Increased Privileges           -- Existing Account      
                   Modify Arbitrary Files         -- Existing Account      
                   Provide Misleading Information -- Existing Account      
                   Unauthorised Access            -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20595 CVE-2021-20593 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-182-04
   https://us-cert.cisa.gov/ics/advisories/icsa-21-182-05

Comment: This bulletin contains two (2) ICS-CERT security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-182-04)

Mitsubishi Electric Air Conditioning System

Original release date: July 01, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.1
  o ATTENTION: Exploitable remotely
  o Vendor: Mitsubishi Electric
  o Equipment: Multiple Air Conditioning Systems
  o Vulnerability: Incorrect Implementation of Authentication Algorithm

2. RISK EVALUATION

An attacker could exploit this vulnerability by impersonating administrators to
disclose configuration information of the air conditioning system in order to
tamper with operation information and system configuration.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports this vulnerability affects the following air
conditioning systems:

  o Air Conditioning System / Centralized Controllers affected:
       G-50A: Version 2.50 to Version 3.35
       GB-50A: Version 2.50 to Version 3.35
       AG-150A-A: Versions 3.20 and prior
       AG-150A-J: Versions 3.20 and prior
       GB-50ADA-A: Versions 3.20 and prior
       GB-50ADA-J: Versions 3.20 and prior
       EB-50GU-A: Versions 7.09 and prior
       EB-50GU-J: Versions 7.09 and prior
       AE-200A: Versions 7.93 and prior
       AE-200E: Versions 7.93 and prior
       AE-50A: Versions 7.93 and prior
       AE-50E: Versions 7.93 and prior
       EW-50A: Versions 7.93 and prior
       EW-50E: Versions 7.93 and prior
       TE-200A: Versions 7.93 and prior
       TE-50A: Versions 7.93 and prior
       TW-50A: Versions 7.93 and prior
       CMS-RMD-J: Versions 1.30 and prior
  o Air Conditioning System / Expansion Controllers are affected:
       PAC-YG50ECA: Versions 2.20 and prior

To learn how to determine the version number of equipment, please see
publication number 2021-004 from Mitsubishi Electric.

3.2 VULNERABILITY OVERVIEW

3.2.1 INCORRECT IMPLEMENTATION OF AUTHENTICATION ALGORITHM CWE-303

Web functions of Mitsubishi Electric air conditioning systems have a privilege
escalation vulnerability due to incorrect implementation of the authentication
algorithm. This vulnerability may allow an attacker to impersonate an
administrator and tamper with information (e.g., operation information and
configuration of the air conditioning system).

CVE-2021-20593 has been assigned to this vulnerability. A CVSS v3 base score of
7.1 has been assigned; the CVSS vector string is ( AV:N/AC:H/PR:L/UI:N/S:C/C:L/
I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Chizuru Toyama of TXOne IoT/ICS Security Research Labs, working with Trend
Micro's Zero Day Initiative, reported this vulnerability to CISA.

4. MITIGATIONS

Mitsubishi Electric has created the following versions to address the issue,
and recommends users update to one of the following versions below or newer:

  o Air Conditioning System/Centralized Controllers:
       G-50A: Version 3.37 or later
       GB-50A: Version 3.37 or later
       AG-150A-A: Version 3.21 or later
       AG-150A-J: Version 3.21 or later
       GB-50ADA-A: Version 3.21 or later
       GB-50ADA-J: Version 3.21 or later
       EB-50GU-A: Version 7.10 or later
       EB-50GU-J: Version 7.10 or later
       AE-200A: Version 7.95 or later
       AE-200E: Version 7.95 or later
       AE-50A: Version 7.95 or later
       AE-50E: Version 7.95 or later
       EW-50A: Version 7.95 or later
       EW-50E: Version 7.95 or later
       TE-200A: Version 7.95 or later
       TE-50A: Version 7.95 or later
       TW-50A: Version 7.95 or later
       CMS-RMD-J: Version 1.40 or later
  o Air Conditioning System / Expansion Controllers:
       PAC-YG50ECA: Version 2.21 or later

Mitsubishi Electric recommends users take the following mitigation measures to
minimize the risks associated with this vulnerability:

  o Use a VPN router, etc. when connecting the air conditioning system to the
    Internet.
  o Use an antivirus software computer on systems used to connect conditioning
    systems.
  o Restrict the access to air conditioning systems from untrusted networks and
    hosts.
  o Change default usernames and passwords.

Please contact a distributor or Mitsubishi Electric representative for
available updates.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability has a high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------------------------------------------------------------

ICS Advisory (ICSA-21-182-05)

Mitsubishi Electric Air Conditioning Systems

Original release date: July 01, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.3
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Mitsubishi Electric
  o Equipment: Multiple Air Conditioning Systems
  o Vulnerability: Improper Restriction of XML External Entity Reference

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to disclose
some of the data in the air conditioning system or cause a denial-of-service
condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Mitsubishi Electric reports this vulnerability affects the following air
conditioning systems:

  o Air Conditioning System/Centralized Controllers:
       G-50A: Versions 3.35 and prior
       GB-50A: Versions 3.35 and prior
       GB-24A: Versions 9.11 and prior
       AG-150A-A: Versions 3.20 and prior
       AG-150A-J: Versions 3.20 and prior
       GB-50ADA-A: Versions 3.20 and prior
       GB-50ADA-J: Versions 3.20 and prior
       EB-50GU-A: Versions 7.09 and prior
       EB-50GU-J: Versions 7.09 and prior
       AE-200A: Versions 7.93 and prior
       AE-200E: Versions 7.93 and prior
       AE-50A: Versions 7.93 and prior
       AE-50E: Versions 7.93 and prior
       EW-50A: Versions 7.93 and prior
       EW-50E: Versions 7.93 and prior
       TE-200A: Versions 7.93 and prior
       TE-50A: Versions 7.93 and prior
       TW-50A: Versions 7.93 and prior
       CMS-RMD-J: Versions 1.30 and prior
  o Air Conditioning System/Expansion Controllers:
       PAC-YG50ECA: Versions 2.20 and prior
  o Air Conditioning System/BM adapter:
       BAC-HD150: Versions 2.21 and prior

To learn how to determine the version number of equipment, please see
publication number 2021-005 from Mitsubishi Electric.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

The affected product does not properly restrict XML external entity references.

CVE-2021-20595 has been assigned to this vulnerability. A CVSS v3 base score of
9.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:L/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Howard McGreehan of Aon's Cyber Solutions reported this vulnerability to
Mitsubishi Electric.

4. MITIGATIONS

Mitsubishi Electric has created the following versions to address the issue,
and recommends users update to one of the following versions below or newer:

  o Air Conditioning System/Centralized Controllers:
       G-50A: Version 3.37 or later
       GB-50A: Version 3.37 or later
       GB-24A: Version 9.12 or later
       AG-150A-A: Version 3.21 or later
       AG-150A-J: Version 3.21 or later
       GB-50ADA-A: Version 3.21 or later
       GB-50ADA-J: Version 3.21 or later
       EB-50GU-A: Version 7.10 or later
       EB-50GU-J: Version 7.10 or later
       AE-200A: Version 7.95 or later
       AE-200E: Version 7.95 or later
       AE-50A: Version 7.95 or later
       AE-50E: Version 7.95 or later
       EW-50A: Version 7.95 or later
       EW-50E: Version 7.95 or later
       TE-200A: Version 7.95 or later
       TE-50A: Version 7.95 or later
       TW-50A: Version 7.95 or later
       CMS-RMD-J: Version 1.40 or later
  o Air Conditioning System/Expansion Controllers:
       PAC-YG50ECA: Version 2.21 or later
  o Air Conditioning System/BM adapter:
       BAC-HD150: Version 2.22 or later

Mitsubishi Electric recommends taking the following mitigation measures to
minimize the risk of exploiting this vulnerability:

  o Use a VPN router, etc. when you connect air conditioning systems to the
    Internet.
  o Use anti-virus software on computers connected to air conditioning systems.
  o Restrict the access to air conditioning systems from untrusted networks and
    hosts.

Please refer to the Mitsubishi Electric website for additional details about
this issue.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xl8P
-----END PGP SIGNATURE-----