-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1838
          Advisory (icsa-21-147-02) Johnson Controls Sensormatic
                           Electronics VideoEdge
                                28 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VideoEdge
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3156  

Reference:         ESB-2021.1330
                   ESB-2021.1012
                   ESB-2021.0609

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-147-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-147-02)

Johnson Controls Sensormatic Electronics VideoEdge

Original release date: May 27, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: Sensormatic Electronics, LLC, a subsidiary of Johnson Controls
  o Equipment: VideoEdge
  o Vulnerability: Off-by-one Error

2. RISK EVALUATION

Under specific circumstances, a local authenticated user may be able to exploit
this vulnerability to gain administrative access.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports the vulnerability affects the following Sensormatic
Electronics products:

  o VideoEdge versions prior to 5.7.0

3.2 VULNERABILITY OVERVIEW

3.2.1 OFF-BY-ONE ERROR CWE-193

VideoEdge calculates or uses an incorrect maximum or minimum value that is one
more, or one less, than the correct value.

CVE-2021-3156 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Johnson Controls reported this vulnerability to CISA.

4. MITIGATIONS

Johnson Controls recommends users upgrade to the latest VideoEdge release
(currently 5.7.0). If this is not possible, a sudo patch is available from the
American Dynamics website for VideoEdge 5.4.2 and 5.6.0. VideoEdge 5.4.1 and
older cannot be patched and should be upgraded.

American Dynamics is a Johnson Controls brand. Users may contact American
Dynamics technical support for assistance with updating their operating system.
https://www.americandynamics.net/Support

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Practice principles of least privilege.
  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dDmD
-----END PGP SIGNATURE-----