-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1717
            Advisory (icsa-22-104-02) Johnson Controls Metasys
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Johnson Controls Metasys
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-36205  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-104-02

Comment: CVSS (Max):  8.1 CVE-2021-36205 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-104-02)

Johnson Controls Metasys

Original release date: April 14, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.1
  o ATTENTION: Exploitable remotely
  o Vendor: Johnson Controls Inc.
  o Equipment: Metasys ADS/ADX/OAS Servers
  o Vulnerability: Incomplete Cleanup

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to
use a session token that has not been cleared upon log out of an authenticated
user.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports this vulnerability affects the following Metasys ADS/
ADX/OAS servers for building management systems:

  o All Metasys ADS/ADX/OAS Servers: Versions 10 and 11

3.2 VULNERABILITY OVERVIEW

3.2.1 INCOMPLETE CLEANUP CWE-459

Under certain circumstances the session token is not cleared upon log out.

CVE-2021-36205 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Johnson Controls, Inc. reported this vulnerability to CISA.

4. MITIGATIONS

Johnson Controls recommends users update the following:

  o Update all Metasys ADS/ADX/OAS Servers: Versions 10 with patch 10.1.5
  o Update all Metasys ADS/ADX/OAS Servers: Versions 11 with patch 11.0.2

For more detailed mitigation instructions, please see Johnson Controls Product
Security Advisory JCI-PSA-2022-06 v1

Johnson Controls recommends taking steps to minimize risks to all building
automation systems.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability has a high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Xc5D
-----END PGP SIGNATURE-----