(I)IoT Security News
ICS, News, Vulnerabilities

Johnson Controls Sensormatic Electronics American Dynamics victor Web Client

Johnson Controls Sensormatic Electronics American Dynamics victor Web Client

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated attacker on the network to create and sign their own JSON web token and use it to execute an HTTP API method without the need for valid authentication/authorization. Under certain circumstances, this could be used by an attacker to impact system availability by conducting a denial-of-service attack.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports this vulnerability affects the following products: 

NOTE: This does not affect the new web-based C•CURE 9000 client that was introduced in C•CURE 9000 v2.90

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER AUTHORIZATION CWE-285

The software does not perform, or incorrectly performs, an authorization check when an actor attempts to access a resource or perform an action. 

CVE-2020-9049 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L).

3.3 BACKGROUND

3.4 RESEARCHER

Joachim Kerschbaumer reported this vulnerability to Johnson Controls, Inc.

4. MITIGATIONS

Johnson Controls advises users to maintain product installations at the latest release and provides several options for remediation of this issue. See below for details.

victor Web Client: upgrade to v5.6 SP1 (victor Unified Client v5.6 SP1)

C•CURE Web Client: upgrade to a minimum of v2.70 and install the relevant update below.

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2020-10

Johnson Controls recommends taking steps to minimize risks to building automation systems.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. 

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-324-01

Related posts

Schneider Electric EcoStruxure Operator Terminal Expert

(I) IoT
4 years ago

Pangea Communications Internet FAX ATA

(I) IoT
5 years ago

Siemens SCALANCE & SIMATIC (Update B)

(I) IoT
4 years ago
Exit mobile version