Server-Side Request Forgery (SSRF) in Johnson Controls Metasys System Configuration Tool (SCT) and System Configuration Tool Pro (SCT Pro)



Published: 2022-04-22
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-36203
CWE-ID CWE-918
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Metasys System Configuration Tool (SCT)
Client/Desktop applications / Other client software

Metasys System Configuration Tool Pro (SCT Pro)
Client/Desktop applications / Other client software

Vendor

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU62489

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-36203

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Metasys System Configuration Tool (SCT): before 14.2.2

Metasys System Configuration Tool Pro (SCT Pro): before 14.2.2

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-111-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###