(I)IoT Security News
ICS, News, Vulnerabilities

Johnson Controls Kantech EntraPass

Johnson Controls Kantech EntraPass

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could potentially allow an authorized low-privileged user to gain full system-level privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports the vulnerability affects the following Kantech EntraPass software:

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER ACCESS CONTROL CWE-284

There is a vulnerability in Kantech EntraPass that could allow an authorized low-privileged user to gain full system-level privileges by replacing critical files with specifically crafted files.

CVE-2020-9046 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Johnson Controls reported this vulnerability to CISA.

4. MITIGATIONS

Johnson Controls recommends users upgrade all Kantech EntraPass Editions to Version 8.23

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2020-6 v1

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks: 

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-147-02

Related posts

AVEVA InduSoft Web Studio and InTouch Edge HMI

(I) IoT
5 years ago

Vulnerabilities Found in Over 100 Jenkins Plugins

(I) IoT
5 years ago

Opto 22 SoftPAC Project

(I) IoT
4 years ago
Exit mobile version