Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-24-214-02
HistoryAug 01, 2024 - 12:00 p.m.

Johnson Controls exacqVision Web Service

2024-08-0112:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
4
cross-domain policy
cve-2024-32862
mitigations
risk evaluation
vendor
johnson controls
web service
vulnerability
exploitation
access data
untrusted domains
mitigation instructions
network exposure
vpns
cisa recommendations
ics security

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

AI Score

7.2

Confidence

Low

EPSS

0.001

Percentile

39.5%

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v4 7.6 *ATTENTION: Exploitable remotely
  • Vendor: Johnson Controls Inc.
  • Equipment: exacqVision Web Service
  • Vulnerability: Permissive Cross-domain Policy with Untrusted Domains

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to send an unauthorized request or access data from an untrusted domain.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports that the following versions of exacqVision Web Service are affected:

  • exacqVision Web Service: 22.12.1.0

3.2 Vulnerability Overview

3.2.1Permissive Cross-domain Policy with Untrusted Domains CWE-942

Under certain circumstances the exacqVision web service does not provide sufficient protection from untrusted domains.

CVE-2024-32862 has been assigned to this vulnerability. A CVSS v3.1 base score of 6.8 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N).

A CVSS v4 score has also been calculated for CVE-2024-32862 . A base score of 7.6 has been calculated; the CVSS vector string is (CVSS4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Commercial Facilities, Government Facilities, Transportation Systems, Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Diego Zaffaroni from Nozomi Networks reported this vulnerability to Johnson Controls, Inc.

4. MITIGATIONS

Johnson Controls recommends users update exacqVision Web Service to version 24.06.

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2024-15

Aligning with CISA recommendations, Johnson Controls recommends taking steps to minimize risks to all building automation systems.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time. This vulnerability has a high attack complexity.

5. UPDATE HISTORY

  • August 1, 2024: Initial Publication

References

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

AI Score

7.2

Confidence

Low

EPSS

0.001

Percentile

39.5%

Related for ICSA-24-214-02