1. EXECUTIVE SUMMARY

  • CVSS v3 4.3
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Exacq Technologies, Inc., a subsidiary of Johnson Controls Inc.
  • Equipment: exacqVision Enterprise Manager
  • Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to send malicious requests on behalf of the victim.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Exacq Technologies exacqVision Enterprise Manager software are affected:

  • exacqVision Enterprise Manager: Version 20.12 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (‘CROSS-SITE SCRIPTING’) CWE-79

The software does not sufficiently validate, filter, escape, and/or encode user-controllable input before it is placed in output used as a web page, which is served to other users. This may allow an attacker to send malicious requests on behalf of the victim.

CVE-2021-27658 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Milan Kyselica and Roman Stevanak reported this vulnerability to Johnson Controls, Inc.

4. MITIGATIONS

Johnson Controls recommends upgrading all previous versions of exacqVision Enterprise Manager to v21.03

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2021-08 v1

Additional security notices and product security guidance can be found at the Johnson Controls ICS Product Security page.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-180-02