ICS Advisory

Johnson Controls Metasys

Last Revised
Alert Code
ICSA-22-095-02

1. EXECUTIVE SUMMARY

  • CVSS v3 8.4
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Johnson Controls Inc.
  • Equipment: Metasys
  • Vulnerability: Server-side Request Forgery

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an authenticated attacker to inject malicious code into the MUI PDF export feature.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Metasys, a building automation system, are affected:

  • Metasys ADS/ADX/OAS Versions 10 and 11

3.2 VULNERABILITY OVERVIEW

3.2.1    SERVER-SIDE REQUEST FORGERY (SSRF) CWE-918

An authenticated attacker could inject malicious code into the MUI PDF export feature, which could result in server-side request forgery.

CVE-2021-36202 has been assigned to this vulnerability. A CVSS v3 base score of 8.4 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Tony West reported this vulnerability to Johnson Controls Inc.

4. MITIGATIONS

Johnson Controls recommends upgrading to the current version of Metasys

  • Update Metasys ADS/ADX/OAS Version 10 with patch 10.1.5
  • Update Metasys ADS/ADX/OAS Version 11 with patch 11.0.2

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2022-02 v1

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Johnson Controls