-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3147
        ICS-CERT Advisory (icsa-19-227-01) Johnson Controls Metasys
                              16 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Johnson Controls Metasys
Publisher:         US-CERT
Operating System:  Windows
Impact/Access:     Access Privileged Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7594 CVE-2019-7593 

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-227-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-227-01)

Johnson Controls Metasys

Original release date: August 15, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 6.8
  o ATTENTION: Exploitable remotely
  o Vendor: Johnson Controls
  o Equipment: Metasys
  o Vulnerabilities: Reusing a Nonce, Key Pair in Encryption; Use of Hard-coded
    Cryptographic Key

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could be leveraged by an
attacker to decrypt captured network traffic.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Metasys building automation system are affected:

  o Metasys system versions prior to 9.0

3.2 VULNERABILITY OVERVIEW

3.2.1 REUSING A NONCE, KEY PAIR IN ENCRYPTION CWE-323

Metasys ADS/ADX servers and NAE/NIE/NCE engines make use of a shared RSA key
pair for certain encryption operations involving the Site Management Portal
(SMP). An attacker with access to the shared RSA key pair could decrypt
captured network traffic between the Metasys ADS/ADX servers or NAE/NIE/NCE
engines and the connecting SMP user client.

CVE-2019-7593 has been assigned to this vulnerability. A CVSS v3 base score of
6.8 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:R/S:U/
C:H/I:H/A:N ).

3.2.2 USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321

Metasys ADS/ADX servers and NAE/NIE/NCE engines make use of a hardcoded RC2 key
for certain encryption operations involving the Site Management Portal (SMP).
An attacker with access to the hardcoded RC2 key could decrypt captured network
traffic between the Metasys ADS/ADX servers or NAE/NIE/NCE engines and the
connecting SMP user client.

CVE-2019-7594 has been assigned to this vulnerability. A CVSS v3 base score of
6.8 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:R/S:U/
C:H/I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

harpocrates.ghost@protonmail.com reported these vulnerabilities to Johnson
Controls.

4. MITIGATIONS

Johnson Controls recommends the following:

  o Users should upgrade to Version 9.0 or later and configure sites with
    trusted certificates.
  o Further ICS security notices and product security guidance are located at
    the Johnson Controls product security website .

For questions concerning this product, contact Johnson Controls Global Product
Security ; email: productsecurity@jci.com .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. High skill
level is needed to exploit.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=H3EF
-----END PGP SIGNATURE-----