ICS Advisory

Johnson Controls Metasys SCT Pro

Last Revised
Alert Code
ICSA-22-111-02

1. EXECUTIVE SUMMARY

  • CVSS v3 5.3
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Johnson Controls, Inc.
  • Equipment: Metasys
  • Vulnerability: Server-side Request Forgery

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote unauthenticated attacker to identify and forge requests to internal systems via a specially crafted request, allowing an attacker to determine whether specific files or paths exist.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Johnson Controls SCT and SCT Pro building automation software are affected:

  • Metasys System Configuration Tool (SCT): All versions prior to 14.2.2
  • Metasys System Configuration Tool Pro (SCT Pro): All versions prior to 14.2.2

3.2 VULNERABILITY OVERVIEW

3.2.1    SERVER-SIDE REQUEST FORGERY (SSRF) CWE-918

The affected product may allow an attacker to identify and forge requests to internal systems by way of a specially crafted request.

CVE-2021-36203 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Tony West and Scott Ponte reported this vulnerability to Johnson Controls. Johnson Controls reported this vulnerability to CISA.

4. MITIGATIONS

Johnson Controls recommends users take the following steps to mitigate this vulnerability:

  • Update SCT/SCT Pro with Patch 14.2.2
  • Take proper steps to minimize risks to all building automation systems.

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2022-03 v1

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Johnson Controls