1. EXECUTIVE SUMMARY

  • CVSS v3 7.1
  • ATTENTION: Low skill level to exploit
  • Vendor: Sensormatic Electronics, LLC, a subsidiary of Johnson Controls
  • Equipment: American Dynamics victor Web Client
  • Vulnerability: Improper Authorization

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote unauthenticated attacker to delete arbitrary files on the system or render the system unusable through a denial-of-service attack.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports that the vulnerability affects the following versions of victor Web Client software: 

  • American Dynamics victor Web Client: All versions up to and including v5.4.1

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER AUTHORIZATION CWE-285

American Dynamics victor Web Client does not perform an authorization check when an attacker with access from an adjacent network attempts to delete arbitrary files on the system. 

CVE-2020-9048 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Joachim Kerschbaumer reported this vulnerability to Johnson Controls, Inc.

4. MITIGATIONS

Johnson Controls recommends users upgrade all versions of victor Web Client to v5.6

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2020-09

Further ICS security notices and product security guidance are located at the Johnson Controls product security website.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-282-01