-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4036
       Advisory (icsa-21-334-04) Johnson Controls CEM Systems AC2000
                              1 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           CEM Systems AC2000
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2021-3156  

Reference:         ESB-2021.1815
                   ESB-2021.1330

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-334-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-334-04)

Johnson Controls CEM Systems AC2000

Original release date: November 30, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: Controlled Electronic Management Systems, Ltd., a subsidiary of
    Johnson Controls, Inc.
  o Equipment: CEM Systems AC2000
  o Vulnerability: Off-by-one Error

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a local attacker to
obtain "super user" access on the underlying Linux operating system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Controlled Electronic Management Systems Ltd. CEM
Systems AC2000, an access control system, are affected:

  o CEM Systems AC2000: All versions prior to Version 10.6

3.2 VULNERABILITY OVERVIEW

3.2.1 OFF-BY-ONE ERROR CWE-193

The affected product has an off-by-one error vulnerability, which may allow an
attacker to achieve "super user" access on the operating system.

CVE-2021-3156 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Johnson Controls, Inc. reported this vulnerability to CISA.

4. MITIGATIONS

Johnson Controls recommends users with AC2000 versions prior to 10.6 simply
remove sudo. To do this, users may either contact a CEM support team or login
to their Linux servers as root and type the following command: rpm -e sudo.

Note: AC2000 v10.6 includes a fixed version of sudo.

For more detailed mitigation instructions, please see Johnson Controls Product
Security Advisory JCI-PSA-2021-20 v1

Aligning with CISA recommendations, Johnson Controls recommends taking steps to
minimize risks to all building automation systems.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qbg7
-----END PGP SIGNATURE-----