Operating System:

[LINUX]

Published:

03 September 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2984
Advisory (icsa-21-245-01) Johnson Controls Sensormatic Electronics Illustra
                             3 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Johnson Controls Sensormatic Electronics Illustra
Publisher:         ICS-CERT
Operating System:  Linux variants
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3156  

Reference:         ESB-2021.2342
                   ESB-2021.1330

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-245-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-245-01)

Johnson Controls Sensormatic Electronics Illustra

Original release date: September 02, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: Sensormatic Electronics, LLC, a subsidiary of Johnson Controls,
    Inc.
  o Equipment: Illustra
  o Vulnerability: Off-by-one Error

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a local attacker to
obtain super user access to the underlying Linux operating system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Johnson Controls reports this vulnerability affects the following Sensormatic
Electronics Illustra camera systems:

  o Pro Gen 3, All versions prior to 2.8.0
  o Flex Gen 2, All versions prior to 1.9.4
  o Pro 2, All versions
  o Insight, All versions prior to 1.4.0

3.2 VULNERABILITY OVERVIEW

3.2.1 OFF-BY-ONE ERROR CWE-193

Under specific circumstances, a local attacker could exploit this vulnerability
to obtain super user access to the underlying Linux operating system.

CVE-2021-3156 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Johnson Controls reported this vulnerability to CISA.

4. MITIGATIONS

Users are recommended update to one of the following firmware versions:

  o Pro Gen 3, upgrade to Version 2.8.0
  o Flex Gen 2, upgrade to Version 1.9.4
  o Pro 2 is EOL
  o Insight, upgrade to Version 1.4.0

For more detailed mitigation instructions, please see Johnson Controls Product
Security Advisory JCI-PSA-2021-13

Johnson Controls recommends taking steps to minimize risks to all building
automation systems.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Ensure the least-privilege user principle is followed.
  o Restrict physical access to the device to authorized personnel only.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYTF/EeNLKJtyKPYoAQhbbg/+M4sXlxR5/02l+nakLmxANJHFheGnwamr
TGvSbJS7fUT7R4z3m8VAg/XsXi9GrLJx3HBBvhFIB59v+H8aAuidqZa36y5SM4a+
Mx7a3mluGh7UVH77AKeRfxB1nhubO18XZ1E6cdo8yfJT2gQPRMgst55sysSxobxw
mLL/yxtyLFneopcyCTTQWuyGMJI7MM4u/XNa98hWfq5IH7QnONvf2DHmeJF6jszE
Mkrkpdn0p0WtobE1GkW/a/IIy5+h6klKbiIZ9Xr9dp289oJmn43WBZz5+mzHOc0p
ymDc5+kkiJwYJfwmLSaCrjzyi0EVcyt18OI5W0DsvstK+12KzJU6hUSam8n9gXoN
fAvW0x1djel2NWiHXkVyeFPKR0tGO/gWvcXxhUWnNYfH3Ip9CYPC5G8JahnREsye
bJ/B6Q95AeYqioimbrVPaunrqOzselc5YWR6HTygAupc4pBlokHyxIkdZPCLsu0u
xthCtlrVya23OaSg2orwSqDS9mMxNFOkYilzq3pVjJowSJRrenKWGoS/EcBUE9pi
+x6WUQhxfEfIC4KbGUqLC45t3386DHc9Ezb4roNA4bnfkSK09l7dtcjCLAVWJT8h
3sDq96t/pd4IVOTzVYg2GpIghI+q5EBcR2q1ApJdx5HsVyppCDUS6oTViLAz4dVC
nROOZKHsRoM=
=jNOY
-----END PGP SIGNATURE-----