-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2116
          Advisory (ICSA-19-164-01) Johnson Controls exacqVision
                         Enterprise System Manager
                               14 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Johnson Controls exacqVision Enterprise System Manager
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Increased Privileges   -- Existing Account
                   Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7588  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-164-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-164-01)

Johnson Controls exacqVision Enterprise System Manager

Original release date: June 13, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 6.7
  o Vendor: Johnson Controls
  o Equipment: exacqVision Enterprise System Manager (ESM)
  o Vulnerability: Improper Authorization

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow malicious code
execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

This vulnerability impacts exacqVision ESM v5.12.2 and prior. All Microsoft
Windows operating systems are affected with the exception of Microsoft Windows
Server.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER AUTHORIZATION CWE-285

By default, excessive permissions to directories are granted to authorized,
low-privilege system accounts. This could be leveraged by an attacker to make
application file changes or to enable privilege escalation attacks.

CVE-2019-7588 has been assigned to this vulnerability. A CVSS v3 base score of
6.7 has been calculated; the CVSS vector string is ( AV:L/AC:H/PR:L/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

@bzyo_ reported this vulnerability to Johnson Controls. Johnson Controls
reported this vulnerability to NCCIC.

4. MITIGATIONS

Johnson Controls recommends the following:

  o Users should upgrade to the latest product, Version 19.03
  o Further ICS security notices and product security guidance are located at
    the Johnson Controls product security website: https://
    www.johnsoncontrols.com/cyber-solutions/security-advisories

For questions concerning this product, contact Johnson Controls Global Product
Security:

https://www.johnsoncontrols.com/cyber-solutions
productsecurity@jci.com

NCCIC recommends users take the following measures to protect themselves from
social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely. High skill level is needed to
exploit.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yq9/
-----END PGP SIGNATURE-----