Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-24-214-06
HistoryAug 01, 2024 - 12:00 p.m.

Johnson Controls exacqVision Web Service

2024-08-0112:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
2
johnson controls
exacqvision web service
vulnerability
remote attackers
sensitive information
versions 24.03
update
version 24.06
cisa
defensive measures
recommended practices

CVSS3

5.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

AI Score

7.7

Confidence

Low

EPSS

0.001

Percentile

18.7%

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 5.7 *ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Johnson Controls, Inc.
  • Equipment: Web Service
  • Vulnerability: Use of GET Request Method With Sensitive Query Strings

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to gain sensitive information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Johnson Controls exacqVision Web Service are affected:

  • exacqVision Web Service: Versions 24.03 and prior

3.2 Vulnerability Overview

3.2.1USE OF GET REQUEST METHOD WITH SENSITIVE QUERY STRINGS CWE-598

Under certain circumstances exacqVision Web Service versions 24.03 and prior can expose authentication token details within communications.

CVE-2024-32931 has been assigned to this vulnerability. A CVSS v3.1 base score of 5.7 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Commercial Facilities, Government Facilities, Transportation Systems, Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Diego Zaffaroni from Nozomi Networks reported this vulnerability to Johnson Controls, Inc.

4. MITIGATIONS

Johnson Controls recommends users update exacqVision Web Service to version 24.06

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2024-19.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

  • August 01, 2024: Initial Publication

References

CVSS3

5.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

AI Score

7.7

Confidence

Low

EPSS

0.001

Percentile

18.7%

Related for ICSA-24-214-06