ICS Advisory

Johnson Controls exacqVision Server Bundle

Last Revised
Alert Code
ICSA-21-280-01

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Exacq Technologies, a subsidiary of Johnson Controls, Inc.
  • Equipment: exacqVision Server Bundle
  • Vulnerability: Improper Privilege Management=

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated remote user to be given access to credentials stored in the exacqVision Server.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Exacq Technologies exacqVision products are affected:

  • exacqVision Web Service Version 21.06.11.0 or older

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER PRIVILEGE MANAGEMENT CWE-269

The software does not properly assign, modify, track, or check privileges. This could allow unauthenticated users access to credentials stored in the exacqVision Server.

CVE-2021-27664 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Tenable Research reported this vulnerability to Johnson Controls, Inc.

4. MITIGATIONS

Exacq Technologies recommends the following mitigations:

  • Upgrade exacqVision Web Service to Version 21.09
  • Aligning with CISA recommendations, Johnson Controls recommends taking steps to minimize risks to all building automation systems.

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2021-16 v1

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Johnson Controls