1. EXECUTIVE SUMMARY

  • CVSS v3 8.0
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Johnson Controls, Inc.
  • Equipment: Metasys ADS/ADX/OAS Servers
  • Vulnerability: Unverified Password Change

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an authenticated user to lock other users out of the system and take over their accounts.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports this vulnerability affects the following Metasys ADS/ADX/OAS Servers:

  • Metasys ADS/ADX/OAS Servers: Versions 10 and 11

3.2 VULNERABILITY OVERVIEW

3.2.1    UNVERIFIED PASSWORD CHANGE CWE-620

Under certain circumstances, an authenticated user could lock other users out of the system and take over accounts.

CVE-2022-21934 has been assigned to this vulnerability. A CVSS v3 base score of 8.0 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Johnson Controls, Inc., reported this vulnerability to CISA.

4. MITIGATIONS

Johnson Controls recommends users upgrade to the current version of Metasys:

  • Update all v10 Metasys ADS/ADX/OAS with patch 10.1.5
  • Update all v11 Metasys ADS/ADX/OAS with patch 11.0.2

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2022-09 v1
Johnson Controls also recommends users take steps to minimize risks to all building automation systems.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Ensure the least-privilege user principle is followed.
  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

Source:
https://www.cisa.gov/uscert/ics/advisories/icsa-22-125-01