ICS Advisory

Johnson Controls CKS CEVAS

Last Revised
Alert Code
ICSA-22-298-05

1. EXECUTIVE SUMMARY

  • CVSS v3 10.0
  • ATTENTION: Exploitable Remotely/low attack complexity 
  • Vendor: CKS, a subsidiary of Johnson Controls Inc. 
  • Equipment: CEVAS 
  • Vulnerability: Cross-site Scripting 

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a user to bypass authentication and retrieve data with specially crafted SQL queries. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of CKS CEVAS, a deployment management and billing system, are affected: 

  • All CEVAS versions prior to 1.01.46 

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE SCRIPTING') CWE-79 

The affected product, all CKS CEVAS versions prior to 1.01.46, is vulnerable to cross-site scripting; this could allow an attacker to retrieve data with specially crafted SQL queries. 

CVE-2021-36206 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Ireland 

3.4 RESEARCHER

Christian Vierschilling and Caroline Moesler reported this vulnerability to Johnson Controls, Inc.

4. MITIGATIONS

Johnson Controls recommends upgrading CEVAS to v1.01.46 by contacting CKS for assistance. 

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2022-15 v1

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.