1. EXECUTIVE SUMMARY

  • CVSS v3 10.0
  • ATTENTION: Exploitable Remotely/Low attack complexity
  • Vendor: Johnson Controls Inc.
  • Equipment: Quantum HD Unity
  • Vulnerability: Active Debug Code

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthorized user to access debug features that were accidentally exposed.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Johnson Controls Quantum HD Unity products are affected:

  • Quantum HD Unity Compressor control panels (Q5): All versions prior to v11.22
  • Quantum HD Unity Compressor control panels (Q6): All versions prior to v12.22
  • Quantum HD Unity AcuAir control panels(Q5): All versions prior to v11.12
  • Quantum HD Unity AcuAir control panels(Q6): All versions prior to v12.12
  • Quantum HD Unity Condenser/Vessel control panels (Q5): All versions prior to v11.11
  • Quantum HD Unity Condenser/Vessel control panels (Q6): All versions prior to v12.11
  • Quantum HD Unity Evaporator control panels (Q5): All versions prior to v11.11
  • Quantum HD Unity Evaporator control panels (Q6): All versions prior to v12.11
  • Quantum HD Unity Engine Room control panels (Q5): All versions prior to v11.11
  • Quantum HD Unity Engine Room control panels (Q6): All versions prior to v12.11
  • Quantum HD Unity Interface control panels (Q5): All versions prior to v11.11
  • Quantum HD Unity Interface control panels (Q6): All versions prior to v12.11

3.2 Vulnerability Overview

3.2.1 ACTIVE DEBUG CODE CWE-489

Johnson Controls Quantum HD products could allow an unauthorized user to access debug features that were accidentally exposed.

CVE-2023-4804 has been assigned to this vulnerability. A CVSS v3.1 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Jim Reprogle reported this vulnerability to Johnson Controls.

4. MITIGATIONS

Johnson Controls recommends users update the products to the latest versions:

  • Update all Quantum HD Unity Compressor control panels to firmware version 11.22 (Q5) or 12.22 (Q6).
  • Update all Quantum HD Unity AcuAir control panels to firmware version 11.12 (Q5) or 12.12 (Q6).
  • Update all Quantum HD Unity Condenser/Vessel control panels to firmware version 11.11 (Q5) or 12.11 (Q6).
  • Update all Quantum HD Unity Evaporator control panels to firmware version 11.11 (Q5) or 12.11 (Q6).
  • Update all Quantum HD Unity Engine Room control panels to firmware version 11.11 (Q5) or 12.11 (Q6).
  • Update all Quantum HD Unity Interface control panels to firmware version 11.11 (Q5) or 12.11 (Q6).

Refer to the update procedure for assistance in applying the mitigations provided by Johnson Controls.

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2023-09 v1.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

Source:

https://www.cisa.gov/news-events/ics-advisories/icsa-23-313-01