-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1873
       Advisory (icsa-20-147-02) Johnson Controls Kantech EntraPass
                                27 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Kantech EntraPass
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Administrator Compromise  -- Existing Account
                   Overwrite Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9046  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-147-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-147-02)

Johnson Controls Kantech EntraPass

Original release date: May 26, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: low skill level to exploit
  o Vendor: Kantech, a subsidiary of Johnson Controls
  o Equipment: EntraPass
  o Vulnerability: Improper Access Control

2.RISK EVALUATION

Successful exploitation of this vulnerability could potentially allow an
authorized low-privileged user to gain full system-level privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports the vulnerability affects the following Kantech
EntraPass software:

  o Special Edition: All versions up to and including v8.22
  o Corporate Edition: All versions up to and including v8.22
  o Global Edition: All versions up to and including v8.22

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ACCESS CONTROL CWE-284

There is a vulnerability in Kantech EntraPass that could allow an authorized
low-privileged user to gain full system-level privileges by replacing critical
files with specifically crafted files.

CVE-2020-9046 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Johnson Controls reported this vulnerability to CISA.

4. MITIGATIONS

Johnson Controls recommends users upgrade all Kantech EntraPass Editions to
Version 8.23

For more detailed mitigation instructions, please see Johnson Controls Product
Security Advisory JCI-PSA-2020-6 v1

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Exercise principles of least privilege.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JOp7
-----END PGP SIGNATURE-----