Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-24-135-03
HistoryMay 14, 2024 - 12:00 p.m.

Johnson Controls Software House C-CURE 9000

2024-05-1412:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
15
johnson controls
c-cure 9000
log file vulnerability
cvss 7.7
cybersecurity management

8.5 High

CVSS4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

ACTIVE

CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:A/VC:H/SC:H/VI:H/SI:H/VA:L/SA:L

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 7.7 *ATTENTION: Low attack complexity
  • Vendor: Johnson Controls
  • Equipment: Software House C●CURE 9000
  • Vulnerability: Insertion of Sensitive Information into Log File

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to access credentials used for access to the application.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports that the following versions of Software House C●CURE 9000, a security management system, are affected:

  • Software House C●CURE 9000: v3.00.2

3.2 Vulnerability Overview

3.2.1Insertion of Sensitive Information into Log File CWE-532

Under certain circumstances the Microsoft Internet Information Server (IIS) used to host the C●CURE 9000 Web Server will log Microsoft Windows credential details within logs. There is no impact to non-web service interfaces C●CURE 9000 or prior versions.

CVE-2024-0912 has been assigned to this vulnerability. A CVSS v3.1 base score of 7.7 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:L).

A CVSS v4 score has also been calculated for CVE-2024-0912. A base score of 8.5 has been calculated; the CVSS vector string is (CVSS4.0/AV:L/AC:L/AT:N/PR:H/UI:A/VC:H/VI:H/VA:L/SC:H/SI:H/SA:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Johnson Controls, Inc. reported this vulnerability to CISA.

4. MITIGATIONS

Johnson Controls recommends the following:

  • Update Software House C●CURE 9000 to version 3.00.2 CU02 or 3.00.3
  • Change the password for the impacted windows accounts.
  • Delete the api.log log file (or remove instances of passwords from the log file with a text editor) located at “C:\Program Files (x86)\Tyco\victorWebServices\victorWebsite\Logs\archives”

For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2024-04 v1

Aligning with CISA recommendations, Johnson Controls recommends taking steps to minimize risks to all building automation systems.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time. This vulnerability is not exploitable remotely.

5. UPDATE HISTORY

  • May 14, 2024: Initial Publication

References

8.5 High

CVSS4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

ACTIVE

CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:A/VC:H/SC:H/VI:H/SI:H/VA:L/SA:L

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for ICSA-24-135-03