CISA releases new Industrial Control Cyber-security Advisory

July 17, 2023
Johnson Controls' iStar vulnerability could allow an unauthenticated user to log in to iSTAR devices with administrator rights

   Release DateJuly 11, 2023Alert CodeICSA-23-192-02

1. EXECUTIVE SUMMARY

  • ​CVSS v3 7.5
  • ​ATTENTION: Exploitable via adjacent network/Low attack complexity
  • ​Vendor: Sensormatic Electronics, LLC, a subsidiary of Johnson Controls Inc.
  • ​Equipment: iSTAR
  • ​Vulnerability: Improper Authentication

2. RISK EVALUATION

​Successful exploitation of this vulnerability could allow an unauthenticated user to login to iSTAR devices with administrator rights.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

​Johnson Controls reports this vulnerability affects the following versions of Sensormatic Electronics iSTAR products: 

The suite of iSTAR door controllers provides powerful, network-ready solutions for enterprise-wide access control. Featuring advanced encryption and backup communication paths, the iSTAR design is among the industry's most reliable and secure.

  • ​iSTAR Ultra and iSTAR Ultra LT: Firmware after version 6.8.6 and prior to 6.9.2 CU01
  • ​iSTAR Ultra G2 and iSTAR Edge G2: Firmware versions prior to 6.9.2 CU01

3.2 VULNERABILITY OVERVIEW

3.2.1 ​IMPROPER AUTHENTICATION CWE-287

​In Sensormatic Electronics iSTAR devices, an unauthenticated user could login with administrator rights.

CVE-2023-3127 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:H/A:L).

3.3 BACKGROUND

  • ​CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • ​COUNTRIES/AREAS DEPLOYED: Worldwide
  • ​COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

​Johnson Controls, Inc reported this vulnerability to CISA.

4. MITIGATIONS

​Johnson Controls recommends that users upgrade Sensormatic Electronics iSTAR Ultra, iSTAR Ultra LT, iSTAR Ultra G2, and iSTAR Edge G2 firmware to version 6.9.2 CUO1.

  • ​Upgrade iSTAR Ultra, iSTAR Ultra LT, iSTAR Ultra G2, and iSTAR Edge G2 firmware to version 6.9.2 CU01.
  • ​For more detailed mitigation instructions, please see Johnson Controls Product Security Advisory JCI-PSA-2023-05.

​CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should: 

  • ​Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • ​Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • ​When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

​CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

​CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

​Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

​Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

​No known public exploits specifically target this vulnerability. This vulnerability has a high attack complexity.