-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4071
Advisory (icsa-19-304-03) Honeywell equIP and Performance Series IP Cameras
                              1 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Honeywell equIP and Performance Series IP Cameras
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18230  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-304-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-304-03)

Honeywell equIP and Performance Series IP Cameras

Original release date: October 31, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Honeywell
  o Equipment: equIP series and Performance series IP cameras
  o Vulnerability: Missing Authentication for Critical Function

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in unauthenticated
access.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Honeywell reports this vulnerability affects the equIP series and Performance
series IP cameras listed fully in the following Honeywell security
notification:

  o Security Notification SN 2019-09-04 01

This notification can be found at the following location:

https://www.security.honeywell.com/resources/eol-and-security-notices

3.2 VULNERABILITY OVERVIEW

3.2.1 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

A vulnerability exists where the affected product allows unauthenticated access
to audio streaming over HTTP.

CVE-2019-18230 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.3 BACKGROUND

o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
Manufacturing, Energy, Healthcare and Public Health
o COUNTRIES/AREAS DEPLOYED: Worldwide
o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Honeywell reported this vulnerability to CISA.

4. MITIGATIONS

Honeywell has released firmware update packages for all affected products. The
package can be downloaded from:

https://mywebtech.honeywell.com/Home

Honeywell recommends users with potentially affected products take the
following steps to protect themselves:

  o Update firmware of vulnerable devices per this security notification;
  o Isolate their system from the Internet or create additional layers of
    defense to their system from the Internet by placing the affected hardware
    behind a firewall or into a DMZ; and
  o If remote connections to the network are required, consider using a VPN or
    other means to ensure secure remote connections into the network where the
    device is located.

More information on this issue can be found in Honeywell Security Notification
SN 2019-09-04 01

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ULw/
-----END PGP SIGNATURE-----