ICS Advisory

Johnson Controls exacqVision (Update A)

Last Revised
Alert Code
ICSA-20-170-01

1. EXECUTIVE SUMMARY

  • CVSS v3 6.8
  • ATTENTION: Exploitable remotely
  • Vendor: Exacq Technologies, a subsidiary of Johnson Controls
  • Equipment: exacqVision
  • Vulnerability: Improper Verification of Cryptographic Signature

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker with administrative privileges to potentially download and run a malicious executable that could allow the execution of operating system commands on the system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports the vulnerability affects the following exacqVision products: 

--------- Begin Update A Part 1 of 2 ---------

  • exacqVision Web Service: All versions up to and including v20.06.3.0 
  • exacqVision Enterprise Manager: All versions up to and including v20.06.4.0

--------- End Update A Part 1 of 2 ---------

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER VERIFICATION OF CRYPTOGRAPHIC SIGNATURE CWE-347

The software does not verify the cryptographic signature for data, which could allow an attacker with administrative privileges to download and run a malicious executable. 

CVE-2020-9047 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:H/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Michael Norris reported this vulnerability to Johnson Controls.

4. MITIGATIONS

Johnson Controls recommends the following mitigations:

--------- Begin Update A Part 2 of 2 ---------

  • Upgrade exacqVision Web Service to v20.06.4 or higher
  • Upgrade exacqVision Enterprise Manager to v20.06.5 or higher

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2020-7 v2

--------- End Update A Part 2 of 2 ---------

Johnson Controls recommends taking steps to minimize risks to all building automation systems.

CISA recommends users take the following measures to protect themselves from social engineering attacks: 

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill level is needed to exploit.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Johnson Controls