ICS Advisory

Johnson Controls Software House C-CURE 9000 and American Dynamics victor VMS

Last Revised
Alert Code
ICSA-20-142-01

1. EXECUTIVE SUMMARY

  • CVSS v3 9.9
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Sensormatic Electronics, LLC, a subsidiary of Johnson Controls
  • Equipment: Software House C•CURE 9000 and American Dynamics victor Video Management System
  • Vulnerability: Cleartext Storage of Sensitive Information

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to access credentials used for access to the application.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products are affected:

  • Software House C•CURE 9000: Version 2.70
  • American Dynamics victor Video Management System: Version 5.2

3.2 VULNERABILITY OVERVIEW

3.2.1    CLEARTEXT STORAGE OF SENSITIVE INFORMATION CWE-312

During installation or upgrade to C•CURE 9000 v2.70 and victor Video Management System v5.2, the credentials of the user performing the installation or upgrade are saved in a file. The install log file persists after the installation.

CVE-2020-9045 has been assigned to this vulnerability. A CVSS v3 base score of 9.9 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical Manufacturing, Financial Services, Government Facilitates, Healthcare and Public Health, Transportation Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Johnson Controls reported this vulnerability to CISA.

4. MITIGATIONS

Johnson Controls recommends the following:

  • For Software House C•CURE 9000: Users should upgrade to Version 2.80 or later.
  • For American Dynamics victor Video Management System: Users should upgrade to Version 5.3 
  • Delete the log files from c:\programdata\tyco\installertemp and change the password for the windows account.
  • For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2020-4 v1

For questions concerning this product, contact Johnson Controls Global Product Security; email: productsecurity@jci.com

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Johnson Controls