-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3342
   Advisory (icsa-21-280-01) Johnson Controls exacqVision Server Bundle
                              8 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Johnson Controls exacqVision Server Bundle
Publisher:         ICS-CERT
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
                   Virtualisation
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Reduced Security       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27664  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-280-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-280-01)

Johnson Controls exacqVision Server Bundle

Original release date: October 07, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Exacq Technologies, a subsidiary of Johnson Controls, Inc.
  o Equipment: exacqVision Server Bundle
  o Vulnerability: Improper Privilege Management=

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated
remote user to be given access to credentials stored in the exacqVision Server.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Exacq Technologies exacqVision products are affected:

  o exacqVision Web Service Version 21.06.11.0 or older

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER PRIVILEGE MANAGEMENT CWE-269

The software does not properly assign, modify, track, or check privileges. This
could allow unauthenticated users access to credentials stored in the
exacqVision Server.

CVE-2021-27664 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Tenable Research reported this vulnerability to Johnson Controls, Inc.

4. MITIGATIONS

Exacq Technologies recommends the following mitigations:

  o Upgrade exacqVision Web Service to Version 21.09
  o Aligning with CISA recommendations, Johnson Controls recommends taking
    steps to minimize risks to all building automation systems.

For more detailed mitigation instructions, please see Johnson Controls Product
Security Advisory JCI-PSA-2021-16 v1

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYV+g8eNLKJtyKPYoAQh7GBAAjEqcjpCv1dynxU5U0s7cOk+e3U7loA8M
pB0Y0JGSz2cQl3VTjpDPYG2+gZ+l9nk4ZOVQLyXTdMrSBNvaRyTJOvIYuLVnq/iJ
k0XCu2ZqJi68tGhtj1DUWhp3934CxFhmnf74Ab6QA+Sr9dijAgiqP2Ibqd9+jadX
H7rZC76Dhkr0naDT1hqrVFgxOTqKv7IC/Remm0kJwALCSWIToCCj+MmWp5klnDhj
1HXKDhkhC631ygXsmsWr3Tiz+BvteW9p0LBzDU6b+8j7wfhAUAQsKpD7q9u4Q9dL
nn1hURyZ4QrdjT232ihVfsi7gcd26x1hrAd9AlrUVoLYtaqE+GoGsrRR/+gA5QkH
JWzgbCqv0EKTsw1z374h4WPvIYqQo/6Qfk+D96VSADXUeCQta1vnU73lj4c7TowI
FpuAEK+ep75/I2twb45mhDZd0sZb9AipPOFJ4CY+aegbxEMAwKnbf9VF72tnBOC1
dQVYcgm4EeDa212o+li7F2YH/G/TzH0smTqUAXgUKCvMAMykNTSSFPdNS1fkgsiA
7n9aG2Ku6/kAMJgnieAa/vxycynDOyaUG5HMVsNSkgAXX5fnmYemRkGx8GR5PR38
OQ5VlnAJKOu3b6qZp2+0iY6KwjPfiASgk2IWDy2w+L/RV5zrrtOOBlY/FnOdsaAz
cqbnt0OqnUY=
=TTCY
-----END PGP SIGNATURE-----