(I)IoT Security News
ICS, News, Vulnerabilities

Johnson Controls Sensormatic Electronics American Dynamics victor Web Client and Software House C•CURE Web Client (Update A)

Johnson Controls Sensormatic Electronics

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-20-282-01 Johnson Controls Sensormatic Electronics American Dynamics victor Web Client and Software House C•CURE Web Client that was published October 8, 2020, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote unauthenticated attacker to delete arbitrary files on the system or render the system unusable through a denial-of-service attack.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Johnson Controls reports that the vulnerability affects the following versions of victor Web Client and C•CURE Web Client software:

——— Begin Update A Part 1 of 2 ———

——— End Update A Part 1 of 2 ———

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER AUTHORIZATION CWE-285

American Dynamics victor Web Client does not perform an authorization check when an attacker with access from an adjacent network attempts to delete arbitrary files on the system. 

CVE-2020-9048 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L).

4.3 BACKGROUND

4.4 RESEARCHER

Joachim Kerschbaumer reported this vulnerability to Johnson Controls, Inc.

5. MITIGATIONS

——— Begin Update A Part 2 of 2 ———

Johnson Controls recommends users upgrade all versions of victor Web Client to v5.6. Registered users can download the update.

Registered users can obtain the software update by downloading the update.

——— End Update A Part 2 of 2 ———

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2020-09

Further ICS security notices and product security guidance are located at the Johnson Controls product security website.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-282-01

Related posts

Cisco Access Point Software Secure Boot Bypass Vulnerability

(I) IoT
1 month ago

Chinese Researchers Disrupt Malware Attack That Infected Thousands of PCs

(I) IoT
4 years ago

CISA Releases Phishing Infographic

IoT
1 year ago
Exit mobile version