ICS Advisory

Johnson Controls Entrapass

Last Revised
Alert Code
ICSA-21-336-02

1. EXECUTIVE SUMMARY

  • CVSS v3 8.3
  • ATTENTION: Low attack complexity
  • Vendor: Sensormatic Electronics, LLC, a subsidiary of Johnson Controls, Inc.
  • Equipment: Entrapass
  • Vulnerability: Exposure of Sensitive Information to an Unauthorized Actor

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthorized user to access sensitive data.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Sensormatic Electronics Entrapass, a security management software, are affected:

  • Entrapass: All versions prior to 8.40

3.2 VULNERABILITY OVERVIEW

3.2.1    EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

The affected product is vulnerable to an exposure of sensitive information to an unauthorized actor.

CVE-2021-36198 has been assigned to this vulnerability. A CVSS v3 base score of 8.3 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L).

3.3 BACKGROUND\

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Johnson Controls, Inc., reported this vulnerability to CISA.

4. MITIGATIONS

Johnson Controls recommends users upgrade Entrapass to Version 8.40

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2021-22 v1

Aligning with CISA recommendations, Johnson Controls recommends taking steps to minimize risks to all building automation systems.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Johnson Controls