-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2908
           Advisory (icsa-21-238-01) Johnson Controls Controlled
             Electronic Management Systems CEM Systems AC2000
                              27 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Johnson Controls CEM Systems AC2000
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27663  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-238-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-238-01)

Johnson Controls Controlled Electronic Management Systems CEM Systems AC2000

Original release date: August 26, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.2
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Controlled Electronic Management Systems Ltd., a subsidiary of
    Johnson Controls Inc
  o Equipment: CEM Systems AC2000
  o Vulnerability: Improper Authorization

2. RISK EVALUATION

Under specific conditions, successful exploitation of this vulnerability could
allow a remote attacker access to the system without adequate authorization.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports this vulnerability affects the following versions of
CEM Systems AC2000:

  o Versions 10.1 through 10.5

This vulnerability applies only to users who have implemented Single Sign On
(SSO) and have installed the AC2000 Application Programming Interface (API).

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER AUTHORIZATION CWE-285

Under certain conditions, the application does not perform an adequate
authorization check for functionality that requires a provable user identity.

CVE-2021-27663 has been assigned to this vulnerability. A CVSS v3 base score of
8.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Johnson Controls, Inc., reported this vulnerability to CISA.

4. MITIGATIONS

Johnson Controls recommends steps to minimize risks to applying a patch to all
affected versions and implementations. The fix will also be included in Version
10.5 Server Feature Pack 2, Version 10.6, and all future releases.

To access the patch, affected users should contact a CEM support team .

For more detailed mitigation instructions, please see Johnson Controls Product
Security Advisory JCI-PSA-2021-15 v1

Aligning with CISA recommendations, Johnson Controls recommends taking steps to
minimize risks to all building automation systems.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5X39
-----END PGP SIGNATURE-----