-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2045
            Advisory (icsa-21-159-01) Johnson Controls Metasys
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Johnson Controls Metasys
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Increased Privileges   -- Existing Account
                   Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27657  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-159-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-159-01)

Johnson Controls Metasys

Original release date: June 08, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Johnson Controls
  o Equipment: Metasys Servers, Engines, and Tools
  o Vulnerability: Improper Privilege Management

2. RISK EVALUATION

Successful exploitation of this vulnerability could give an authenticated
Metasys user an unintended level of access to the server file system, allowing
them to access or modify system files by sending specifically crafted web
messages to the Metasys system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports the vulnerability affects the following Metasys
building automation products:

  o Metasys: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER PRIVILEGE MANAGEMENT CWE-269

Metasys servers, engines, and tools do not properly assign, modify, track, or
check privileges for an actor, thus creating an unintended sphere of control
for said actor.

CVE-2021-27657 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Jakub Palaczynski reported the vulnerability to Johnson Controls, Inc.

4. MITIGATIONS

Johnson Controls recommends that users of versions earlier than 9.0 upgrade to
a supported release. Users of Version 9.0 (engine), 10.0, 10.1, or 11.0 are
recommended to install the patch.

Johnson Controls also recommends the following additional mitigation steps:

  o Review all user accounts that are active or dormant and determine if they
    are still required through the Dormant User feature.
  o Delete any user accounts if the user is no longer with the company or have
    been reassigned to another position where they no longer need to use
    Metasys.
  o Monitor the audit logs as well as the Cyber Health Dashboard if the site
    has a Metasys Server at Release 10.1 or later to monitor user activity.
  o Enforce a password change across the Metasys site on a regular basis.

Please see Johnson Controls product security advisory number JCI-PSA-2021-05 
for additional information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=frDg
-----END PGP SIGNATURE-----