Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-24-214-05
HistoryAug 01, 2024 - 12:00 p.m.

Johnson Controls exacqVision Server

2024-08-0112:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
4
johnson controls
exacqvision server
improper certificate validation
vulnerability
mitigations
man-in-the-middle attack
cvss v3 6.4
remote exploitation
vulnerability overview
control system security
risk evaluation

CVSS3

7.3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

AI Score

7.1

Confidence

Low

EPSS

0.001

Percentile

22.0%

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 6.4 *ATTENTION: Exploitable remotely
  • Vendor: Johnson Controls, Inc.
  • Equipment: exacqVision Server
  • Vulnerability: Improper Certificate Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to perform a man-in-the-middle attack and intercept communications.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Johnson Controls exacqVision Server are affected:

  • exacqVision Server: Versions 24.03 and prior

3.2 Vulnerability Overview

3.2.1IMPROPER CERTIFICATE VALIDATION CWE-295

Under certain circumstances the exacqVision Server will not properly validate TLS certificates provided by connected devices.

CVE-2024-32865 has been assigned to this vulnerability. A CVSS v3.1 base score of 6.4 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Commercial Facilities, Government Facilities, Transportation Systems, Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Diego Zaffaroni from Nozomi Networks reported this vulnerability to Johnson Controls, Inc.

4. MITIGATIONS

Johnson Controls recommends users update exacqVision Client and exacqVision Server to version 24.06

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2024-18.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time. This vulnerability has a high attack complexity.

5. UPDATE HISTORY

  • August 01, 2024: Initial Publication

References

CVSS3

7.3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

AI Score

7.1

Confidence

Low

EPSS

0.001

Percentile

22.0%

Related for ICSA-24-214-05