-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1708
             Advisory (icsa-22-109-01) Interlogix Hills ComNav
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Interlogix Hills ComNav
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-26519 CVE-2022-1318 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-109-01

Comment: CVSS (Max):  6.2 CVE-2022-1318 (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-109-01)

Interlogix Hills ComNav

Original release date: April 19, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.2
  o ATTENTION: Low attack complexity
  o Vendor: Interlogix is a part of Carrier Global Corporation
  o Equipment: Hills ComNav
  o Vulnerabilities: Improper Restriction of Excessive Authentication Attempts,
    Inadequate Encryption Strength

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to log
in to modify the system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Carrier reports these vulnerabilities affect the following Hills ComNav remote
access integration modules:

  o Hills ComNav: versions prior to 3002-19

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER RESTRICTION OF EXCESSIVE AUTHENTICATION ATTEMPTS CWE-307

There is no limit to the number of attempts to authenticate for the local
configuration pages for the Hills ComNav Version 3002-19 interface, which
allows local attackers to brute-force credentials.

CVE-2022-26519 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:N/A:N ).

3.2.2 INADEQUATE ENCRYPTION STRENGTH CWE-326

Hills ComNav Version 3002-19 suffers from a weak communication channel. Traffic
across the local network for the configuration pages can be viewed by a
malicious actor. The size of certain communications packets is predictable.
These issues could allow an attacker to learn the state of the system if they
can observe the traffic. This would be possible even if the traffic was
encrypted (e.g., using WPA2, as the packet sizes would remain observable).

CVE-2022-1318 has been assigned to this vulnerability. A CVSS v3 base score of
6.2 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities
  o COUNTRIES/AREAS DEPLOYED: Australia
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Jacob Thompson of Flinders University, Dr. Paul Gardner-Stephen of Flinders
University and DEWC Systems, and Dr. Samuel Chenoweth of Defence Science and
Technology Group reported these vulnerabilities to Carrier.

4. MITIGATIONS

Carrier recommends users upgrade to Version 4000-12 or later, which is the
latest supported version at the time of this publication. Please contact the
Hills

distributor to acquire the firmware update.
More information on this issue can be found in Carrier product security
advisory CARR-PSA-002-1121 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ubjt
-----END PGP SIGNATURE-----