Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Mitsubishi Electric Patches Vulnerabilities in Air Conditioning Systems

Mitsubishi Electric recently patched critical and high-severity vulnerabilities affecting many of its air conditioning products, mainly centralized controllers.

Mitsubishi Electric recently patched critical and high-severity vulnerabilities affecting many of its air conditioning products, mainly centralized controllers.

Advisories describing the vulnerabilities were published this month by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Mitsubishi Electric. SecurityWeek has also obtained additional information from people involved in the discovery and disclosure of these flaws.

One advisory describes a critical vulnerability that exposes the affected control systems to unauthenticated XML external entity injection (XXE) attacks. The issue is tracked as CVE-2021-20595 and has a CVSS score of 9.3.

Mitsubishi Electric patches vulnerabilities in AC controllersExploitation of the vulnerability can lead to denial of service (DoS) or information disclosure.

“This vulnerability can be triggered by sending an XXE payload to the process listening to the TCP port number 1025, which causes the application to make arbitrary HTTP and/or FTP requests. Exploiting this vulnerability may lead to information disclosure and/or denial of service on the affected system models and firmware versions,” explained in an advisory Howard McGreehan, a cybersecurity researcher at UK-based professional services firm Aon and the individual who discovered the issue.

McGreehan told SecurityWeek, “This is an easy vulnerability to exploit, a standard XXE, and probably the most serious thing would be taking the controllers offline by invoking DoS conditions on them.”

The second vulnerability, tracked as CVE-2021-20593 and rated high severity, was discovered by Chizuru Toyama of TXOne IoT/ICS Security Research Labs, and it was reported to the vendor through Trend Micro’s Zero Day Initiative (ZDI).

Toyama discovered that an authenticated attacker could escalate privileges to “administrator” due to the incorrect implementation of an authentication algorithm.

“This vulnerability allows a low privileged user (public user) to access an administrator page of MITSUBISHI Central Controller EW-50A or AE-200A Web Browser Interface. It requires the ability to login as a low privileged user,” said Dustin Childs, communications manager at ZDI.

Advertisement. Scroll to continue reading.

Childs explained that an attacker could use the vulnerability to escalate privileges from “guest” to “administrator,” which would give them complete control of the system.

Both Childs and McGreehan told SecurityWeek that it’s possible some of the affected controllers are accessible directly from the internet.

“You can usually interact with these controllers from anywhere on the LAN unless the network is segmented, and it’s certainly possible some could be exposed to the internet,” McGreehan said.

In addition to patches, Mitsubishi Electric has made available mitigations, as well as instructions for checking a device’s version number to see if it’s affected by the vulnerabilities.

Related: Hackers Could Target Organizations via Flaws in Mitsubishi Factory Automation Products

Related: Mitsubishi Patches Vulnerabilities Disclosed at ICS Hacking Contest

Related: Vulnerability in Mitsubishi Controllers Can Allow Hackers to Disrupt Production

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.