-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0340
 Advisory (ICSA-17-033-01) Honeywell XL Web II Controller Vulnerabilities
                              6 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Honeywell XL Web II Controller
Publisher:         ICS-CERT
Operating System:  Linux variants
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5143 CVE-2017-5142 CVE-2017-5141
                   CVE-2017-5140 CVE-2017-5139 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-033-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-033-01)

Honeywell XL Web II Controller Vulnerabilities

Original release date: February 02, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Independent researcher Maxim Rupp has identified vulnerabilities in Honeywells
XL Web II controller application. Honeywell has produced a new version to 
mitigate these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following XL Web II controller versions are affected:

    XL1000C500 XLWebExe-2-01-00 and prior, and
    XLWeb 500 XLWebExe-1-02-08 and prior.

IMPACT

An attacker may use these vulnerabilities to expose a password by accessing a
specific URL. The XL Web II controller application effectively becomes an 
entry point into the network where it is located.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of these vulnerabilities based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Honeywell is a US-based company that maintains offices worldwide.

The affected products, XL Web II controllers, are web-based SCADA systems. 
According to Honeywell, XL Web II controllers are deployed across several 
sectors including Critical Manufacturing, Energy, Water and Wastewater 
Systems, and others. Honeywell estimates that these products are used 
primarily in Europe and the Middle East.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

PLAINTEXT STORAGE OF A PASSWORD[a]

Any user is able to disclose a password by accessing a specific URL.

CVE-2017-5139[b] has been assigned to this vulnerability. A CVSS v3 base score
of 9.8 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).[c]

INSUFFICENTLY PROTECTED CREDENTIALS[d]

Password is stored in clear text.

CVE-2017-5140[e] has been assigned to this vulnerability. A CVSS v3 base score
of 9.8 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).[f]

SESSION FIXATION[g]

An attacker can establish a new user session, without invalidating any 
existing session identifier, which gives the opportunity to steal 
authenticated sessions.

CVE-2017-5141[h] has been assigned to this vulnerability. A CVSS v3 base score
of 6.0 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L).[i]

IMPROPER PRIVILEGE MANAGEMENT[j]

A user with low privileges is able to open and change the parameters by 
accessing a specific URL.

CVE-2017-5142[k] has been assigned to this vulnerability. A CVSS v3 base score
of 9.1 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:L).[l]

PATH TRAVERSAL[m]

A user without authenticating can make a directory traversal attack by 
accessing a specific URL.

CVE-2017-5143[n] has been assigned to this vulnerability. A CVSS v3 base score
of 8.6 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L).[o]

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

Honeywell has developed Version 3.04.05.05 to fix the vulnerabilities in the 
XL Web II controllers. Users are encouraged to contact the local Honeywell HBS
branch to have their sites updated to the latest version.

In the Centraline partner channel, Excel Web controllers also have been sold 
under the brand name FALCON. Users can obtain the latest versions by 
contacting Centraline:

https://www.centraline.com/enGB/centraline/contact.html (link is external)

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  Minimize network exposure for all control system devices and/or systems, 
  and ensure that they are not accessible from the Internet.

  Locate control system networks and remote devices behind firewalls, and 
  isolate them from the business network.

  When remote access is required, use secure methods, such as Virtual 
  Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
  should be updated to the most current version available. Also recognize that 
  VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-256: Plaintext Storage of a Password, 
https://cwe.mitre.org/data/definitions/256.html, web site last accessed 
February 02, 2017.

b. NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-5139, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed February 02, 2017.

d. CWE-522: Insufficiently Protected Credentials 
https://cwe.mitre.org/data/definitions/522.html, web site last accessed 
February 02, 2017.

e. NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-5140, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

f. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed February 02, 2017.

g. CWE-384: Session Fixation, https://cwe.mitre.org/data/definitions/384.html,
web site last accessed February 02, 2017.

h. NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-5141, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

i. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S..., 
web site last accessed February 02, 2017.

j. CWE-269: Improper Privilege Management, 
https://cwe.mitre.org/data/definitions/269.html, web site last accessed 
February 02, 2017.

k. NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-5142, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

l. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S..., 
web site last accessed February 02, 2017.

m. CWE-23: Relative Path Traversal, 
https://cwe.mitre.org/data/definitions/23.html, web site last accessed 
February 02, 2017.

n. NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-5143, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

o. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed February 02, 2017.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sXH7
-----END PGP SIGNATURE-----