-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2148
          Advisory (icsa-20-170-01) Johnson Controls exacqVision
                               22 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Johnson Controls exacqVision
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9047  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-170-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-170-01)

Johnson Controls exacqVision

Original release date: June 18, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.8
  o ATTENTION: Exploitable remotely
  o Vendor: Exacq Technologies, a subsidiary of Johnson Controls
  o Equipment: exacqVision
  o Vulnerability: Improper Verification of Cryptographic Signature

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker with
administrative privileges to potentially download and run a malicious
executable that could allow the execution of operating system commands on the
system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports the vulnerability affects the following exacqVision
products:

  o exacqVision Web Service: All versions up to and including v20.03.2.0
  o exacqVision Enterprise Manager: All versions up to and including v20.03.3.0

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER VERIFICATION OF CRYPTOGRAPHIC SIGNATURE CWE-347

The software does not verify the cryptographic signature for data, which could
allow an attacker with administrative privileges to download and run a
malicious executable.

CVE-2020-9047 has been assigned to this vulnerability. A CVSS v3 base score of
6.8 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:H/UI:R/S:C/
C:L/I:H/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Michael Norris reported this vulnerability to Johnson Controls.

4. MITIGATIONS

Johnson Controls recommends the following mitigations:

  o Upgrade exacqVision Web Service to v20.06.2.0 or higher
  o Upgrade exacqVision Enterprise Manager to v20.06.3.0 or higher

For more detailed mitigation instructions, please see Johnson Controls Product
Security Advisory JCI-PSA-2020-7 v1

Johnson Controls recommends taking steps to minimize risks to all building
automation systems.

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Ensure the least-privilege user principle is followed.
  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill
level is needed to exploit.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nwsg
-----END PGP SIGNATURE-----