ICS Advisory

​Sensormatic Electronics Illustra Pro Gen 4

Release Date
Alert Code
​​ICSA-23-159-02

1. EXECUTIVE SUMMARY

  • ​CVSS v3 8.3
  • ​ATTENTION: Exploitable via adjacent network
  • ​Vendor: Sensormatic Electronics, a subsidiary of Johnson Controls, Inc.
  • ​Equipment: Illustra Pro Gen 4
  • ​Vulnerability: Active Debug Code

2. RISK EVALUATION

​Successful exploitation of this vulnerability could allow an attacker to compromise device credentials over a long period of sustained attack.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

​The following versions of Sensormatic Electronics Illustra Pro Gen 4 are affected:

  • ​Pro Gen 4 Dome: Up to and including Illustra.SS016.05.09.04.0006
  • ​Pro Gen 4 PTZ: Up to and including Illustra.SS010.05.09.04.0022

3.2 VULNERABILITY OVERVIEW

3.2.1 ACTIVE DEBUG CODE CWE-489 

​Sensormatic Electronics Illustra Pro Gen 4 contains a debug feature that is incorrectly set to enabled on newly manufactured cameras. Under some circumstances, over a long period of sustained attack, this could allow compromise of device credentials.

CVE-2023-0954 has been assigned to this vulnerability. A CVSS v3 base score of 8.3 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • ​CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • ​COUNTRIES/AREAS DEPLOYED: Worldwide
  • ​COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

​Johnson Controls, Inc. reported this vulnerability to CISA.

4. MITIGATIONS

​Sensormatic Electronics has provided the following mitigations:

  • ​Update Illustra Pro Gen 4 Dome to version 6.00.00.
  • ​Update Illustra Pro Gen 4 PTZ to version 6.00.00.

​The camera can be upgraded via the web GUI using firmware Illustra provides, which can be found on www.illustracameras.com. The firmware can also be upgraded using the Illustra Connect tool (Windows based) or Illustra Tools (mobile app) or victor/VideoEdge, which also provides bulk firmware upgrade capability. Refer to the respective application documents for further information.

​For additional information, refer to Johnson Controls Product Security Advisory JCI-PSA-2023-02 v1.

​CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • ​Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • ​Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • ​When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

​CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

​CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

​Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

​Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

​No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. This vulnerability has a high attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.