ICS Advisory

Johnson Controls Kantech Door Controllers

Release Date
Alert Code
ICSA-24-184-01

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 3.1
  • ATTENTION: Exploitable via adjacent network
  • Vendor: Johnson Controls, Inc.
  • Equipment: Kantech KT1, KT2, KT400 Door Controllers
  • Vulnerability: Exposure of Sensitive Information to an Unauthorized Actor

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to gain access to sensitive information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products by Kantech, a subsidiary of Johnson Controls, are affected:

  • Kantech KT1 Door Controller Rev01: Versions 2.09.01 and prior
  • Kantech KT2 Door Controller Rev01: Versions 2.09.01 and prior
  • Kantech KT400 Door Controller Rev01: Versions 3.01.16 and prior

3.2 Vulnerability Overview

3.2.1 EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

Under certain circumstances, when the controller is in factory reset mode waiting for initial setup, it will broadcast its MAC address, serial number, and firmware version. Once configured, the controller will no longer broadcast this information.

CVE-2024-32754 has been assigned to this vulnerability. A CVSS v3.1 base score of 3.1 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

National Computer Emergency Response Team (CERT) of India reported this vulnerability to Johnson Controls.

4. MITIGATIONS

Johnson Controls recommends users update Kantech door controllers as follows:

  • Update Kantech KT1 Door Controller to at least version 3.10.12
  • Update Kantech KT2 Door Controller to at least version 3.10.12
  • Update Kantech KT400 Door Controller to at least version 3.03

For more detailed mitigation instructions, see Johnson Controls Product Security Advisory JCI-PSA-2024-13 v1.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time. This vulnerability is not exploitable remotely. This vulnerability has a high attack complexity.

5. UPDATE HISTORY

  • July 2, 2024: Initial Publication

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Johnson Controls, Inc