-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4069
         Advisory (icsa-19-304-04) Honeywell equIP and Performance
                      Series IP Cameras and Recorders
                              1 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Honeywell equIP and Performance Series IP Cameras and Recorders
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Reduced Security -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18226  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-304-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-304-04)

Honeywell equIP and Performance Series IP Cameras and Recorders

Original release date: October 31, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely
  o Vendor: Honeywell
  o Equipment: equIP series and Performance series IP cameras and recorders
  o Vulnerability: Authentication Bypass by Capture-Replay

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in unauthenticated
access.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Honeywell reports the vulnerability affects equIP series and Performance series
IP cameras and recorders listed fully in the following Honeywell security
notification:

  o Security Notification SN 2019-09-13 02

This notification can be found at the following location:

https://www.security.honeywell.com/resources/eol-and-security-notices

3.2 VULNERABILITY OVERVIEW

3.2.1 AUTHENTICATION BYPASS BY CAPTURE-REPLAY CWE-294

A vulnerability exists in the affected products where IP cameras and recorders
have a potential replay attack vulnerability as a weak authentication method is
retained for compatibility with legacy products.

CVE-2019-18226 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Energy, Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Honeywell reported this vulnerability to CISA.

4. MITIGATIONS

Honeywell has released firmware update packages for all affected products
listed above. The package can be downloaded from:

https://mywebtech.honeywell.com/Home

Honeywell recommends users with potentially affected products take the
following steps to protect themselves:

  o Update firmware of vulnerable devices per this security notification;
  o Isolate their system from the Internet or create additional layers of
    defense to their system from the Internet by placing the affected hardware
    behind a firewall or into a DMZ; and
  o If remote connections to the network are required, consider using a VPN or
    other means to ensure secure remote connections into the network where the
    device is located.

More information on this issue can be found in Honeywell Security Notification
SN 2019-09-13 02

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill
level needed to exploit.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MATE
-----END PGP SIGNATURE-----