7.1
HIGH
CVE-2021-20593
Mitsubishi Electric Air Conditioning System Centralized Controllers Authentication Bypass
Description

Incorrect Implementation of Authentication Algorithm in Mitsubishi Electric Air Conditioning System/Centralized Controllers (G-50A Ver.2.50 to Ver. 3.35, GB-50A Ver.2.50 to Ver. 3.35, AG-150A-A Ver.3.20 and prior, AG-150A-J Ver.3.20 and prior, GB-50ADA-A Ver.3.20 and prior, GB-50ADA-J Ver.3.20 and prior, EB-50GU-A Ver 7.09 and prior, EB-50GU-J Ver 7.09 and prior, AE-200A Ver 7.93 and prior, AE-200E Ver 7.93 and prior, AE-50A Ver 7.93 and prior, AE-50E Ver 7.93 and prior, EW-50A Ver 7.93 and prior, EW-50E Ver 7.93 and prior, TE-200A Ver 7.93 and prior, TE-50A Ver 7.93 and prior, TW-50A Ver 7.93 and prior, CMS-RMD-J Ver.1.30 and prior) and Air Conditioning System/Expansion Controllers (PAC-YG50ECA Ver.2.20 and prior) allows a remote authenticated attacker to impersonate administrators to disclose configuration information of the air conditioning system and tamper information (e.g. operation information and configuration of air conditioning system) by exploiting this vulnerability.

INFO

Published Date :

July 13, 2021, 2:15 p.m.

Last Modified :

Aug. 5, 2021, 3:17 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-20593 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mitsubishi ae-200a_firmware
2 Mitsubishi ae-200e_firmware
3 Mitsubishi ae-50a_firmware
4 Mitsubishi ae-50e_firmware
5 Mitsubishi ag-150a-a_firmware
6 Mitsubishi ag-150a-j_firmware
7 Mitsubishi eb-50gu-a_firmware
8 Mitsubishi eb-50gu-j_firmware
9 Mitsubishi ew-50a_firmware
10 Mitsubishi ew-50e_firmware
11 Mitsubishi gb-50a_firmware
12 Mitsubishi gb-50ada-a_firmware
13 Mitsubishi gb-50ada-j_firmware
14 Mitsubishi te-200a_firmware
15 Mitsubishi te-50a_firmware
16 Mitsubishi tw-50a_firmware
17 Mitsubishi g-50a_firmware
18 Mitsubishi cms-rmd-j_firmware
19 Mitsubishi pac-yg50eca_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-20593.

URL Resource
https://jvn.jp/vu/JVNVU96046575/index.html Third Party Advisory
https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-004_en.pdf Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-20593 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-20593 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 05, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N
    Changed Reference Type https://jvn.jp/vu/JVNVU96046575/index.html No Types Assigned https://jvn.jp/vu/JVNVU96046575/index.html Third Party Advisory
    Changed Reference Type https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-004_en.pdf No Types Assigned https://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2021-004_en.pdf Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:g-50a_firmware:*:*:*:*:*:*:*:* versions from (including) 2.50 up to (including) 3.35 OR cpe:2.3:h:mitsubishi:g-50a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:gb-50a_firmware:*:*:*:*:*:*:*:* versions from (including) 2.50 up to (including) 3.35 OR cpe:2.3:h:mitsubishi:gb-50a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:ag-150a-a_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.20 OR cpe:2.3:h:mitsubishi:ag-150a-a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:ag-150a-j_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.20 OR cpe:2.3:h:mitsubishi:ag-150a-j:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:gb-50ada-a_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.20 OR cpe:2.3:h:mitsubishi:gb-50ada-a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:gb-50ada-j_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.20 OR cpe:2.3:h:mitsubishi:gb-50ada-j:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:eb-50gu-a_firmware:*:*:*:*:*:*:*:* versions up to (including) 7.09 OR cpe:2.3:h:mitsubishi:eb-50gu-a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:eb-50gu-j_firmware:*:*:*:*:*:*:*:* versions up to (including) 7.09 OR cpe:2.3:h:mitsubishi:eb-50gu-j:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:ae-200a_firmware:*:*:*:*:*:*:*:* versions up to (including) 7.93 OR cpe:2.3:h:mitsubishi:ae-200a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:ae-200e_firmware:*:*:*:*:*:*:*:* versions up to (including) 7.93 OR cpe:2.3:h:mitsubishi:ae-200e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:ae-50a_firmware:*:*:*:*:*:*:*:* versions up to (including) 7.93 OR cpe:2.3:h:mitsubishi:ae-50a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:ae-50e_firmware:*:*:*:*:*:*:*:* versions up to (including) 7.93 OR cpe:2.3:h:mitsubishi:ae-50e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:ew-50a_firmware:*:*:*:*:*:*:*:* versions up to (including) 7.93 OR cpe:2.3:h:mitsubishi:ew-50a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:ew-50e_firmware:*:*:*:*:*:*:*:* versions up to (including) 7.93 OR cpe:2.3:h:mitsubishi:ew-50e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:te-200a_firmware:*:*:*:*:*:*:*:* versions up to (including) 7.93 OR cpe:2.3:h:mitsubishi:te-200a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:te-50a_firmware:*:*:*:*:*:*:*:* versions up to (including) 7.93 OR cpe:2.3:h:mitsubishi:te-50a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:tw-50a_firmware:*:*:*:*:*:*:*:* versions up to (including) 7.93 OR cpe:2.3:h:mitsubishi:tw-50a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:cms-rmd-j_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.30 OR cpe:2.3:h:mitsubishi:cms-rmd-j:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitsubishi:pac-yg50eca_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.20 OR cpe:2.3:h:mitsubishi:pac-yg50eca:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-20593 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.36668

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability