ICS Advisory

Johnson Controls Metasys ADS ADX OAS Servers

Last Revised
Alert Code
ICSA-22-165-01

1. EXECUTIVE SUMMARY

  • CVSS v3 8.7
  • ATTENTION: Low attack complexity/exploitable remotely
  • Vendor: Johnson Controls, Inc.
  • Equipment: Metasys ADS/ADX/OAS Servers
  • Vulnerabilities: Unverified Password Change, Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow unauthorized users to compromise passwords and inject malicious code into web interfaces.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Metasys ADS/ADX/OAS Servers are affected:

  • All Metasys ADS/ADX/OAS Versions 10 and 11

3.2 VULNERABILITY OVERVIEW

3.2.1    UNVERIFIED PASSWORD CHANGE CWE-620

The affected products allow passwords to be guessed at a high rate.

CVE-2022-21935 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2   IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE SCRIPTING') CWE-79

It is possible to inject and store malicious code into the web interfaces of the affected products.

CVE-2022-21937 has been assigned to this vulnerability. A CVSS v3 base score of 8.7 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N).

3.2.3    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE SCRIPTING') CWE-79

It is possible to inject and store malicious code into the Draft Graphics (MUI Graphics) web interfaces of the affected products.

CVE-2022-21938 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Johnson Controls, Inc., reported these vulnerabilities to CISA.

4. MITIGATIONS

Johnson Controls recommends users take the following actions:

  • Update Metasys ADS/ADX/OAS Version 10 with patch 10.1.5
  • Update Metasys ADS/ADX/OAS Versions 11 with patch 11.0.2

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2022-10 v1

Johnson Controls also recommends following CISA guidelines for minimizing the risks associated with automation systems, detailed below.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Johnson Controls