Johnson Controls Metasys ADS, ADX, OAS
Discription

## 1. EXECUTIVE SUMMARY

* **CVSS v3 5.3**
* **ATTENTION:** Exploitable remotely/low attack complexity
* **Vendor:** Johnson Controls, Inc
* **Equipment:** Metasys ADS, ADX, OAS with MUI
* **Vulnerability:** Missing Authentication for Critical Function

## 2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated user to access Metasys web API and enumerate users.

## 3. TECHNICAL DETAILS

### 3.1 AFFECTED PRODUCTS

The following versions of Metasys ADS, ADX, OAS are affected:

* Johnson Controls Metasys ADS, ADX, OAS with MUI: Version 10
* Johnson Controls Metasys ADS, ADX, OAS with MUI: Version 11

### 3.2 VULNERABILITY OVERVIEW

#### 3.2.1 [MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306]()

Under certain circumstances, an unauthenticated user could access the Metasys ADS/ADX/OAS web API and enumerate users.

[CVE-2021-36200]() has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is ([AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N]()).

### 3.3 BACKGROUND

* **CRITICAL INFRASTRUCTURE SECTORS:** Critical Manufacturing
* **COUNTRIES/AREAS DEPLOYED:** Worldwide
* **COMPANY HEADQUARTERS LOCATION: **Ireland

### 3.4 RESEARCHER

Alessandro Bosco, Luca Di Giuseppe, Stefano Scipioni, and Massimiliano Brolli of TIM Security Red Team Research reported this vulnerability to Johnson Controls, Inc.

## 4. MITIGATIONS

Johnson Controls recommends users apply the following patches:

* Metasys ADS/ADX/OAS 10: Update with patch 10.1.6
* Metasys ADS/ADX/OAS 11: Update with patch 11.0.2

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory [JCI-PSA-2022-04]() v1.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

* Minimize network exposure for all control system devices and/or systems, and ensure they are [not accessible from the Internet]().
* Locate control system networks and remote devices behind firewalls and isolate them from business networks.
* When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for [control systems security recommended practices]() on the ICS webpage at [cisa.gov/ics](). Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with [Defense-in-Depth Strategies]().

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at [cisa.gov/ics]() in the technical information paper, [ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies]().

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

##
Contact Information

For any questions related to this report, please contact the CISA at:

Email: [[email protected]]()
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information: https://us-cert.cisa.gov/ics
or incident reporting: https://us-cert.cisa.gov/report

CISA continuously strives to improve its products and services. You can help by choosing one of the links below to provide feedback about this product.

This product is provided subject to this Notification and this [Privacy & Use]() policy.

**Please share your thoughts.**

We recently updated our anonymous [product survey](); we’d welcome your feedback.Read More

Back to Main

Subscribe for the latest news: