ICS Advisory

Sensormatic Electronics iSTAR

Last Revised
Alert Code
ICSA-22-242-11

1. EXECUTIVE SUMMARY

  • CVSS v3 10.0
  • ATTENTION: Exploitable remotely/low attack complexity 
  • Vendor: Sensormatic Electronics, a subsidiary of Johnson Controls Inc.
  • Equipment: iSTAR Ultra
  • Vulnerability: Command Injection

2. RISK EVALUATION

An unauthenticated user could use a malicious request to run arbitrary commands as root user.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Sensormatic iSTAR Ultra, a network-ready door controller, are affected:

  • iSTAR Ultra: All versions prior to 6.8.9. CU01

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN A COMMAND ('COMMAND INJECTION') CWE-77

The affected product is vulnerable to a command injection that could allow an unauthenticated user root access to the system.

CVE-2022-21941 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Khoa Hoang reported this vulnerability to Johnson Controls, Inc. Johnson Controls, Inc. reported this vulnerability to CISA.

4. MITIGATIONS

Sensormatic Electronics has released the following firmware version to mitigate this vulnerability:

For more detailed mitigation instructions, users should see Johnson Controls Product Security Advisory JCI-PSA-2022-13 v1

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Sensormatic Electronics