-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1707
                          Automated Logic WebCTRL
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Automated Logic WebCTRL
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1019  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-109-02

Comment: CVSS (Max):  5.2 CVE-2022-1019 (CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-109-02)

Automated Logic WebCTRL

Original release date: April 19, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.2
  o ATTENTION: Low attack complexity/exploitable remotely
  o Vendor: Automated Logic is a part of Carrier Global Corporation
  o Equipment: WebCtrl Server
  o Vulnerability: Open Redirect

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
redirect the user to a malicious webpage or to download a malicious file.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Carrier reports this vulnerability affects the following Automated Logic
WebCtrl Server building automation software products:

  o WebCtrl Server: All versions up to 7.0

3.2 VULNERABILITY OVERVIEW

3.2.1 OPEN REDIRECT CWE-601

WebCtrl Version 6.1 "Help" index pages are vulnerable to open redirection. If a
user visits a maliciously crafted URL, this vulnerability could allow an
attacker to redirect a user to a malicious webpage or download a malicious
file.

CVE-2022-1019 has been assigned to this vulnerability. A CVSS v3 base score of
5.2 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:R/S:C/
C:L/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Chizuru Toyama of TXOne IoT/ICS Security Research Labs, working with Trend
Micro's Zero Day Initiative, reported this vulnerability to CISA.

4. MITIGATIONS

Carrier recommends users contact an Automated Logic dealer for instructions to
download the latest version of WebCTRL.

Carrier also recommends the following manual workaround:

  o An administrator can add the CSP header/meta tag to each "index.htm" file
    in each of the directories under "<install_dir>/webroot/_common/lvl5/help/
    *"
  o Example would read: <meta http-equiv="Content-Security-Policy" content=
    "default-src 'self'; img-src 'self' data:; font-src 'self' data:;
    script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self'
    'unsafe-inline'">

Please see Carrier product security advisory CARR-PSA-001-1121 for more
information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should take the
following measures to protect themselves from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=v/Ok
-----END PGP SIGNATURE-----