-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4103
           Advisory (icsa-21-336-02) Johnson Controls Entrapass
                              3 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Johnson Controls Entrapass
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-36198  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-336-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-336-02)

Johnson Controls Entrapass

Original release date: December 02, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.3
  o ATTENTION: Low attack complexity
  o Vendor: Sensormatic Electronics, LLC, a subsidiary of Johnson Controls,
    Inc.
  o Equipment: Entrapass
  o Vulnerability: Exposure of Sensitive Information to an Unauthorized Actor

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthorized user
to access sensitive data.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Sensormatic Electronics Entrapass, a security
management software, are affected:

  o Entrapass: All versions prior to 8.40

3.2 VULNERABILITY OVERVIEW

3.2.1 EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

The affected product is vulnerable to an exposure of sensitive information to
an unauthorized actor.

CVE-2021-36198 has been assigned to this vulnerability. A CVSS v3 base score of
8.3 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:L ).

3.3 BACKGROUND\

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Johnson Controls, Inc., reported this vulnerability to CISA.

4. MITIGATIONS

Johnson Controls recommends users upgrade Entrapass to Version 8.40

For more detailed mitigation instructions, please see Johnson Controls Product
Security Advisory, which will be available December 3, 2021.

Aligning with CISA recommendations, Johnson Controls recommends taking steps to
minimize risks to all building automation systems.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SpxF
-----END PGP SIGNATURE-----