Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-21-257-02
HistoryDec 13, 2021 - 12:00 p.m.

Johnson Controls Sensormatic Electronics KT-1

2021-12-1312:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
13

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L

8.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.6%

1. EXECUTIVE SUMMARY

  • CVSS v3 8.6 *ATTENTION: Exploitable remotely/low attack complexity
  • **Vendor:**Sensormatic Electronics, LLC., a subsidiary of Johnson Controls, Inc.
  • **Equipment:**KT-1
  • Vulnerability: Authentication Bypass by Capture-replay

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow replay attacks.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports this vulnerability affects the following versions of KT-1 door controllers:

  • Versions up to and including 3.01

3.2 VULNERABILITY OVERVIEW

3.2.1 AUTHENTICATION BYPASS BY CAPTURE-REPLAY CWE-294

The KT-1 door controller is susceptible to replay attacks.

CVE-2021-27662 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**Ireland

3.4 RESEARCHER

Dr. Dave Burke, Anthony Connor, and Harrison Spisak reported this vulnerability to Johnson Controls, Inc.

4. MITIGATIONS

Johnson Controls recommends users upgrade the KT-1 controller to Version 3.04 and upgrade EntraPass to Version 8.40

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2021-14

Johnson Controls recommends taking steps to deploy recommend practices to minimize risks to all building automation systems.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

References

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L

8.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.6%

Related for ICSA-21-257-02