7.5
HIGH
CVE-2023-4486
Johnson Controls Metasys Denial-of-Service Authentication Bypass
Description

Under certain circumstances, invalid authentication credentials could be sent to the login endpoint of Johnson Controls Metasys NAE55, SNE, and SNC engines prior to versions 11.0.6 and 12.0.4 and Facility Explorer F4-SNC engines prior to versions 11.0.6 and 12.0.4 to cause denial-of-service.

INFO

Published Date :

Dec. 7, 2023, 8:15 p.m.

Last Modified :

Dec. 19, 2023, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-4486 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Johnsoncontrols f4-snc_firmware
2 Johnsoncontrols nae55_firmware
3 Johnsoncontrols sne22000_firmware
4 Johnsoncontrols sne11000_firmware
5 Johnsoncontrols sne10500_firmware
6 Johnsoncontrols sne110l0_firmware
7 Johnsoncontrols snc25150-0_firmware
8 Johnsoncontrols snc25150-04_firmware
9 Johnsoncontrols snc16120-0_firmware
10 Johnsoncontrols snc16120-04_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-4486.

URL Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-23-341-03 Third Party Advisory US Government Resource
https://www.johnsoncontrols.com/cyber-solutions/security-advisories Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-4486 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-4486 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 19, 2023

    Action Type Old Value New Value
    Changed Description Under certain circumstances, invalid authentication credentials could be sent to the login endpoint of Johnson Controls Metasys NAE55, SNE, and SNC engines prior to version 12.0.4 and Facility Explorer F4-SNC engines prior to versions 11.0.6 and 12.0.4 to cause denial-of-service. Under certain circumstances, invalid authentication credentials could be sent to the login endpoint of Johnson Controls Metasys NAE55, SNE, and SNC engines prior to versions 11.0.6 and 12.0.4 and Facility Explorer F4-SNC engines prior to versions 11.0.6 and 12.0.4 to cause denial-of-service.
  • Initial Analysis by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.cisa.gov/news-events/ics-advisories/icsa-23-341-03 No Types Assigned https://www.cisa.gov/news-events/ics-advisories/icsa-23-341-03 Third Party Advisory, US Government Resource
    Changed Reference Type https://www.johnsoncontrols.com/cyber-solutions/security-advisories No Types Assigned https://www.johnsoncontrols.com/cyber-solutions/security-advisories Vendor Advisory
    Added CWE NIST CWE-770
    Added CPE Configuration AND OR *cpe:2.3:o:johnsoncontrols:nae55_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.0.4 OR cpe:2.3:h:johnsoncontrols:nae55:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:johnsoncontrols:sne22000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.0.4 OR cpe:2.3:h:johnsoncontrols:sne22000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:johnsoncontrols:sne11000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.0.4 OR cpe:2.3:h:johnsoncontrols:sne11000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:johnsoncontrols:sne10500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.0.4 OR cpe:2.3:h:johnsoncontrols:sne10500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:johnsoncontrols:sne110l0_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.0.4 OR cpe:2.3:h:johnsoncontrols:sne110l0:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:johnsoncontrols:snc25150-0_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.0.4 OR cpe:2.3:h:johnsoncontrols:snc25150-0:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:johnsoncontrols:snc25150-04_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.0.4 OR cpe:2.3:h:johnsoncontrols:snc25150-04:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:johnsoncontrols:snc16120-0_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.0.4 OR cpe:2.3:h:johnsoncontrols:snc16120-0:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:johnsoncontrols:snc16120-04_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 12.0.4 OR cpe:2.3:h:johnsoncontrols:snc16120-04:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:johnsoncontrols:f4-snc_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.0.6 *cpe:2.3:o:johnsoncontrols:f4-snc_firmware:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (excluding) 12.0.4 OR cpe:2.3:h:johnsoncontrols:f4-snc:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Dec. 07, 2023

    Action Type Old Value New Value
    Added Description Under certain circumstances, invalid authentication credentials could be sent to the login endpoint of Johnson Controls Metasys NAE55, SNE, and SNC engines prior to version 12.0.4 and Facility Explorer F4-SNC engines prior to versions 11.0.6 and 12.0.4 to cause denial-of-service.
    Added Reference Johnson Controls https://www.johnsoncontrols.com/cyber-solutions/security-advisories [No types assigned]
    Added Reference Johnson Controls https://www.cisa.gov/news-events/ics-advisories/icsa-23-341-03 [No types assigned]
    Added CWE Johnson Controls CWE-400
    Added CVSS V3.1 Johnson Controls AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-4486 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.13980

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability