ICS Advisory

Johnson Controls Metasys ADX Server

Last Revised
Alert Code
ICSA-22-277-01

1. EXECUTIVE SUMMARY

  • CVSS v3 8.1
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Johnson Controls Inc. 
  • Equipment: Metasys ADX (Extended Application and Data Server) Server running MVE (Metasys for Validated Environments)
  • Vulnerability: Improper Authentication

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an Active Directory user to execute validated actions without providing a valid password.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports this vulnerability affects the following Metasys ADX Server running MVE: 

  • Metasys ADX Server version 12.0 running MVE

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER AUTHENTICATION CWE-287

The affected product software does not prove or insufficiently validates user identity claims.

CVE-2022-21936 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Johnson Controls, Inc. reported this vulnerability to CISA.

4. MITIGATIONS

Johnson Controls recommends users update Metasys ADX Server version 12.0 running MVE with patch 12.0.1.  Users should contact Johnson Controls or Authorized Building Control Specialists (ABCS) for more information.

For more detailed mitigation instructions, users should see Johnson Controls Product Security Advisory JCI-PSA-2022-11 at the following location: 

Johnson Controls also recommends taking steps to minimize risks to all building automation systems.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is exploitable remotely. This vulnerability has a low attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Johnson Controls Inc.