ICS Advisory

Sensormatic Electronics C-CURE 9000

Last Revised
Alert Code
ICSA-22-284-03

1. EXECUTIVE SUMMARY

  • CVSS v3 4.3
  • ATTENTION: Low attack complexity
  • Vendor: Sensormatic Electronics, LLC, a subsidiary of Johnson Controls Inc.
  • Equipment: C-CURE 9000
  • Vulnerability: Observable Response Discrepancy

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthorized user to enumerate user accounts.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls Inc. reports this vulnerability affects the following Sensormatic Electronics C-CURE 9000 security management systems: 

  • C-CURE 9000 version 2.90 and prior  

3.2 VULNERABILITY OVERVIEW

3.2.1    OBSERVABLE RESPONSE DISCREPANCY CWE-204

Sensormatic Electronics C•CURE 9000, version 2.90 and prior, provides responses to incoming requests that could reveal internal state information to an unauthorized user.

CVE-2021-36201 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Kim Syversen and Mathias Kjølleberg Førland reported this vulnerability to Johnson Controls, Inc.

4. MITIGATIONS

Johnson Controls recommends that users update or upgrade to one of the two versions below:

For more detailed mitigation instructions, see Johnson Controls Product Security Advisory JCI-PSA-2022-12 v1

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Exercise principles of least privilege.
  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. This vulnerability has a low attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Sensormatic Electronics