CVE-2025-43873: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Johnson Control iSTAR Ultra, iSTAR Ultra SE, iSTAR Ultra G2, iSTAR Ultra G2 SE, iSTAR Edge G2
Successful exploitation of these vulnerabilities could allow an attacker to modify firmware and gain full access to the device.
AI Analysis
Technical Summary
CVE-2025-43873 is an OS command injection vulnerability (CWE-78) identified in Johnson Control's iSTAR Ultra series (including iSTAR Ultra, iSTAR Ultra SE, iSTAR Ultra G2, iSTAR Ultra G2 SE) and iSTAR Edge G2 access control devices. The vulnerability arises from improper neutralization of special elements in OS commands, allowing an attacker to inject and execute arbitrary commands on the underlying operating system. This flaw can be exploited remotely over the network without requiring user interaction or authentication, though it requires low privileges (PR:L). Successful exploitation can lead to modification of the device firmware, effectively granting full control over the device. The CVSS 4.0 base score is 8.7 (high severity), reflecting the critical impact on confidentiality, integrity, and availability (all rated high), with low attack complexity and no user interaction needed. The vulnerability was reserved in April 2025 and published in December 2025, with no known exploits currently observed in the wild. The affected devices are commonly used in physical security environments to control access to facilities, making this vulnerability particularly dangerous as it could enable attackers to bypass physical security controls, disrupt operations, or establish persistent footholds within enterprise environments.
Potential Impact
For European organizations, the impact of CVE-2025-43873 is significant due to the widespread use of Johnson Control's access control systems in commercial buildings, government facilities, and critical infrastructure. Exploitation could lead to unauthorized modification of device firmware, resulting in loss of device integrity and potential takeover of physical security controls. This could facilitate unauthorized physical access, data breaches, or sabotage of security systems. The compromise of these devices could also serve as a pivot point for further network intrusion, threatening broader IT infrastructure. Disruption or manipulation of access control systems could cause operational downtime and damage organizational reputation. Given the high confidentiality, integrity, and availability impact, organizations face risks including regulatory non-compliance and financial losses. The lack of authentication requirement for exploitation increases the threat surface, especially for devices exposed to less secure network segments or insufficiently segmented management networks.
Mitigation Recommendations
1. Apply vendor patches immediately once released to remediate the vulnerability. 2. Until patches are available, restrict network access to the management interfaces of affected devices using network segmentation, firewalls, and access control lists to limit exposure. 3. Implement strict monitoring and logging of device activity to detect anomalous commands or firmware changes. 4. Employ network intrusion detection/prevention systems (IDS/IPS) tuned to detect OS command injection patterns targeting these devices. 5. Conduct regular security audits and vulnerability assessments on physical security infrastructure. 6. Enforce the principle of least privilege for device management accounts and ensure strong authentication mechanisms are in place. 7. Isolate access control devices from general user networks and the internet to reduce attack vectors. 8. Develop incident response plans specific to physical security device compromise scenarios. 9. Educate security teams about this vulnerability and encourage proactive threat hunting for signs of exploitation.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Belgium, Sweden
CVE-2025-43873: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Johnson Control iSTAR Ultra, iSTAR Ultra SE, iSTAR Ultra G2, iSTAR Ultra G2 SE, iSTAR Edge G2
Description
Successful exploitation of these vulnerabilities could allow an attacker to modify firmware and gain full access to the device.
AI-Powered Analysis
Technical Analysis
CVE-2025-43873 is an OS command injection vulnerability (CWE-78) identified in Johnson Control's iSTAR Ultra series (including iSTAR Ultra, iSTAR Ultra SE, iSTAR Ultra G2, iSTAR Ultra G2 SE) and iSTAR Edge G2 access control devices. The vulnerability arises from improper neutralization of special elements in OS commands, allowing an attacker to inject and execute arbitrary commands on the underlying operating system. This flaw can be exploited remotely over the network without requiring user interaction or authentication, though it requires low privileges (PR:L). Successful exploitation can lead to modification of the device firmware, effectively granting full control over the device. The CVSS 4.0 base score is 8.7 (high severity), reflecting the critical impact on confidentiality, integrity, and availability (all rated high), with low attack complexity and no user interaction needed. The vulnerability was reserved in April 2025 and published in December 2025, with no known exploits currently observed in the wild. The affected devices are commonly used in physical security environments to control access to facilities, making this vulnerability particularly dangerous as it could enable attackers to bypass physical security controls, disrupt operations, or establish persistent footholds within enterprise environments.
Potential Impact
For European organizations, the impact of CVE-2025-43873 is significant due to the widespread use of Johnson Control's access control systems in commercial buildings, government facilities, and critical infrastructure. Exploitation could lead to unauthorized modification of device firmware, resulting in loss of device integrity and potential takeover of physical security controls. This could facilitate unauthorized physical access, data breaches, or sabotage of security systems. The compromise of these devices could also serve as a pivot point for further network intrusion, threatening broader IT infrastructure. Disruption or manipulation of access control systems could cause operational downtime and damage organizational reputation. Given the high confidentiality, integrity, and availability impact, organizations face risks including regulatory non-compliance and financial losses. The lack of authentication requirement for exploitation increases the threat surface, especially for devices exposed to less secure network segments or insufficiently segmented management networks.
Mitigation Recommendations
1. Apply vendor patches immediately once released to remediate the vulnerability. 2. Until patches are available, restrict network access to the management interfaces of affected devices using network segmentation, firewalls, and access control lists to limit exposure. 3. Implement strict monitoring and logging of device activity to detect anomalous commands or firmware changes. 4. Employ network intrusion detection/prevention systems (IDS/IPS) tuned to detect OS command injection patterns targeting these devices. 5. Conduct regular security audits and vulnerability assessments on physical security infrastructure. 6. Enforce the principle of least privilege for device management accounts and ensure strong authentication mechanisms are in place. 7. Isolate access control devices from general user networks and the internet to reduce attack vectors. 8. Develop incident response plans specific to physical security device compromise scenarios. 9. Educate security teams about this vulnerability and encourage proactive threat hunting for signs of exploitation.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- jci
- Date Reserved
- 2025-04-17T20:07:25.122Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 6942d536b2cbfb3efaa86de8
Added to database: 12/17/2025, 4:07:18 PM
Last enriched: 12/17/2025, 4:22:36 PM
Last updated: 12/18/2025, 7:08:30 AM
Views: 12
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-68459: Improper neutralization of special elements used in an OS command ('OS Command Injection') in Ruijie Networks Co., Ltd. AP180-PE V3.xx
HighCVE-2025-47387: CWE-822 Untrusted Pointer Dereference in Qualcomm, Inc. Snapdragon
HighCVE-2025-47382: CWE-863: Incorrect Authorization in Qualcomm, Inc. Snapdragon
HighCVE-2025-47372: CWE-120 Buffer Copy Without Checking Size of Input ('Classic Buffer Overflow') in Qualcomm, Inc. Snapdragon
CriticalCVE-2025-47350: CWE-416 Use After Free in Qualcomm, Inc. Snapdragon
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.