ICS Advisory

Johnson Controls Metasys

Last Revised
Alert Code
ICSA-23-012-06

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low attack complexity 
  • Vendor: Johnson Controls 
  • Equipment: Metasys ADS/ADX/OAS Servers 
  • Vulnerability: Insufficiently Protected Credentials

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in exposed credentials in plain text to unauthenticated users. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Metasys ADS/ADX/OAS Servers are affected: 

  • Metasys ADS/ADX/OAS Version 10.X: All versions prior to 10.1.6 
  • Metasys ADS/ADX/OAS Version 11.X: All versions prior to 11.0.3 

3.2 VULNERABILITY OVERVIEW

3.2.1 INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

Under certain circumstances, the affected versions of Johnson Controls Metasys ADS/ADX/OAS Servers could expose plaintext credentials through application programmable interface (API) calls. 

CVE-2021-36204 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Ireland 

3.4 RESEARCHER

Johnson Controls, Inc. reported this vulnerability to CISA. 

4. MITIGATIONS

Johnson Controls recommends users take the following steps to mitigate this vulnerability: 

  • Metasys ADS/ADX/OAS Version 10.X: update to patch 10.1.6 
  • Metasys ADS/ADX/OAS Version 11.X: update to patch 11.0.3 

Users should contact Johnson Controls or Authorized Building Control Specialists (ABCS) for information on obtaining and applying the patches. 

For more detailed mitigation instructions, users should see Johnson Controls Product Security Advisory JCI-PSA-2022-05 v1 listed on the advisory page

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks: 

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Johnson Controls