8.5
CWE
611
Advisory Published
Updated

CVE-2021-20595: XEE

First published: Tue Jul 13 2021(Updated: )

Improper Restriction of XML External Entity Reference vulnerability in Mitsubishi Electric Air Conditioning System/Centralized Controllers (G-50A Ver.3.35 and prior, GB-50A Ver.3.35 and prior, GB-24A Ver.9.11 and prior, AG-150A-A Ver.3.20 and prior, AG-150A-J Ver.3.20 and prior, GB-50ADA-A Ver.3.20 and prior, GB-50ADA-J Ver.3.20 and prior, EB-50GU-A Ver 7.09 and prior, EB-50GU-J Ver 7.09 and prior, AE-200A Ver 7.93 and prior, AE-200E Ver 7.93 and prior, AE-50A Ver 7.93 and prior, AE-50E Ver 7.93 and prior, EW-50A Ver 7.93 and prior, EW-50E Ver 7.93 and prior, TE-200A Ver 7.93 and prior, TE-50A Ver 7.93 and prior, TW-50A Ver 7.93 and prior, CMS-RMD-J Ver.1.30 and prior), Air Conditioning System/Expansion Controllers (PAC-YG50ECA Ver.2.20 and prior) and Air Conditioning System/BM adapter(BAC-HD150 Ver.2.21 and prior) allows a remote unauthenticated attacker to disclose some of data in the air conditioning system or cause a DoS condition by sending specially crafted packets.

Credit: Mitsubishielectric.Psirt@yd.MitsubishiElectric.co.jp

Affected SoftwareAffected VersionHow to fix
Mitsubishi G-50a Firmware>=2.50<=3.35
Mitsubishi G-50a
Mitsubishi Gb-50a Firmware>=2.50<=3.35
Mitsubishi Gb-50a
Mitsubishi Ag-150a-a Firmware<=3.20
Mitsubishi Ag-150a-a
Mitsubishi Ag-150a-j Firmware<=3.20
Mitsubishi Ag-150a-j
Mitsubishi Gb-50ada-a Firmware<=3.20
Mitsubishi Gb-50ada-a
Mitsubishi Gb-50ada-j Firmware<=3.20
Mitsubishi Gb-50ada-j
Mitsubishi Eb-50gu-a Firmware<=7.09
Mitsubishi Eb-50gu-a
Mitsubishi Eb-50gu-j Firmware<=7.09
Mitsubishi Eb-50gu-j
Mitsubishi Ae-200a Firmware<=7.93
Mitsubishi Ae-200a
Mitsubishi Ae-200e Firmware<=7.93
Mitsubishi Ae-200e
Mitsubishi Ae-50a Firmware<=7.93
Mitsubishi Ae-50a
Mitsubishi Ae-50e Firmware<=7.93
Mitsubishi Ae-50e
Mitsubishi Ew-50a Firmware<=7.93
Mitsubishi Ew-50a
Mitsubishi Ew-50e Firmware<=7.93
Mitsubishi Ew-50e
Mitsubishi Te-200a Firmware<=7.93
Mitsubishi Te-200a
Mitsubishi Te-50a Firmware<=7.93
Mitsubishi Te-50a
Mitsubishi Tw-50a Firmware<=7.93
Mitsubishi Tw-50a
Mitsubishi Cms-rmd-j Firmware<=1.30
Mitsubishi Cms-rmd-j
Mitsubishi Pac-yg50eca Firmware<=2.20
Mitsubishi Pac-yg50eca

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2021-20595.

  • What is the severity of CVE-2021-20595?

    The severity of CVE-2021-20595 is high with a CVSS score of 8.2.

  • Which software versions are affected by CVE-2021-20595?

    The affected software versions are Mitsubishi Electric Air Conditioning System/Centralized Controllers G-50A Ver.3.35 and prior, GB-50A Ver.3.35 and prior, GB-24A Ver.9.11 and prior, AG-150A-A Ver.3.20 and prior, AG-150A-J Ver.3.20 and prior, GB-50ADA-A Ver.3.20 and prior, and GB-50ADA-J Ver.3.20 and prior.

  • How does CVE-2021-20595 impact Mitsubishi Electric Air Conditioning System/Centralized Controllers?

    CVE-2021-20595 allows attackers to exploit an XML External Entity (XXE) vulnerability in the affected software.

  • Is there a fix available for CVE-2021-20595?

    Yes, Mitsubishi Electric has released a security advisory with mitigation measures for CVE-2021-20595. Please refer to the vendor's advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203