-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0970
 Advisory (icsa-21-077-01) Johnson Controls Exacq Technologies exacqVision
                               19 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Johnson Controls exacqVision
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27656  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-077-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-077-01)

Johnson Controls Exacq Technologies exacqVision

Original release date: March 18, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Exacq Technologies, Inc., a subsidiary of Johnson Controls
  o Equipment: exacqVision
  o Vulnerability: Information Exposure

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated
attacker to view system-level information about the exacqVision Web Service and
the operating system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports the vulnerability affects the following Exacq
Technologies products:

  o exacqVision Web Service: All supported versions up to and including
    v20.12.02.0

3.2 VULNERABILITY OVERVIEW

3.2.1 EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

exacqVision Web Service can expose sensitive information to an actor who is not
explicitly authorized to have access to that information.

CVE-2021-27656 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Milan Kyselica reported this vulnerability to Johnson Controls, Inc.

4. MITIGATIONS

Johnson Controls recommends users upgrade exacqVision Web Service to v21.03 or
higher.

For more detailed mitigation instructions, please see Johnson Controls Product
Security Advisory JCI-PSA-2021-03 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Hemc
-----END PGP SIGNATURE-----