-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4085
          Advisory (icsa-20-324-01) Johnson Controls Sensormatic
              Electronics American Dynamics victor Web Client
                             18 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Johnson Controls Sensormatic Electronics American Dynamics
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9049  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-324-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-324-01)

Johnson Controls Sensormatic Electronics American Dynamics victor Web Client

Original release date: November 17, 2020

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.1
  o ATTENTION: Exploitable remotely
  o Vendor: Sensormatic Electronics, LLC; a subsidiary of Johnson Controls
  o Equipment: American Dynamics victor Web Client, Software House CoCURE Web
    Client
  o Vulnerability: Improper Authorization

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated
attacker on the network to create and sign their own JSON web token and use it
to execute an HTTP API method without the need for valid authentication/
authorization. Under certain circumstances, this could be used by an attacker
to impact system availability by conducting a denial-of-service attack.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports this vulnerability affects the following products:

  o All versions of victor Web Client up to and including v5.6
  o All versions of CoCURE Web Client up to and including v2.90

NOTE : This does not affect the new web-based CoCURE 9000 client that was
introduced in CoCURE 9000 v2.90

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER AUTHORIZATION CWE-285

The software does not perform, or incorrectly performs, an authorization check
when an actor attempts to access a resource or perform an action.

CVE-2020-9049 has been assigned to this vulnerability. A CVSS v3 base score of
7.1 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:N/S:U/
C:H/I:H/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Joachim Kerschbaumer reported this vulnerability to Johnson Controls, Inc.

4. MITIGATIONS

Johnson Controls advises users to maintain product installations at the latest
release and provides several options for remediation of this issue. See below
for details.

victor Web Client: upgrade to v5.6 SP1 (victor Unified Client v5.6 SP1)

CoCURE Web Client: upgrade to a minimum of v2.70 and install the relevant
update below.

  o CoCURE Web v2.70: install the update Web Client_c2.70_5.2_Update02
  o CoCURE Web v2.80: install the update Web Client_c2.80_v5.4.1_Update04
  o CoCURE Web v2.90: install the update CCureWeb_2.90_Update01

For more detailed mitigation instructions, please see Johnson Controls Product
Security Advisory JCI-PSA-2020-10 .

Johnson Controls recommends taking steps to minimize risks to building
automation systems.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BQaQ
-----END PGP SIGNATURE-----