-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3308
   Advisory (icsa-21-278-04) Honeywell Experion PKS and ACE Controllers
                              6 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Honeywell Experion PKS and ACE Controllers
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2021-38399 CVE-2021-38397 CVE-2021-38395

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-278-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-278-04)

Honeywell Experion PKS and ACE Controllers

Original release date: October 05, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 10.0
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Honeywell
  o Equipment: Experion Process Knowledge System (PKS) C200, C200E, C300 and
    ACE Controllers
  o Vulnerabilities: Unrestricted Upload of File with Dangerous Type, Relative
    Path Traversal, Improper Neutralization of Special Elements in Output Used
    by a Downstream Component

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could lead to remote code
execution and denial-of-service conditions.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Experion PKS, a process control system, are affected:

  o C200: All versions
  o C200E: All versions
  o C300 and ACE controllers: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

The affected product is vulnerable to unrestricted file uploads, which may
allow an attacker to remotely execute arbitrary code and cause a
denial-of-service condition.

CVE-2021-38397 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/C:H
/I:H/A:H ).

3.2.2 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS IN OUTPUT USED BY A
DOWNSTREAM COMPONENT CWE-74

The affected product is vulnerable to improper neutralization of special
elements in output, which may allow an attacker to remotely execute arbitrary
code and cause a denial-of-service condition.

CVE-2021-38395 has been assigned to this vulnerability. A CVSS v3 base score of
9.1 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:H/A:H ).

3.2.3 RELATIVE PATH TRAVERSAL CWE-23

The affected product is vulnerable to relative path traversal, which may allow
an attacker access to unauthorized files and directories.

CVE-2021-38399 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:H/
I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Canada

3.4 RESEARCHER

Rei Henigman and Nadav Erez of Claroty reported these vulnerabilities to CISA.

4. MITIGATIONS

Honeywell recommends users follow all guidance in the Experion Network and
Security Planning Guide to prevent attacks by malicious actors.

Additional information can be found in Honeywell Support document
SN2021-02-22-01 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QA9g
-----END PGP SIGNATURE-----