-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1228
            Honeywell FALCON XLWeb Controllers Vulnerabilities
                               24 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Honeywell FALCON XLWeb Controllers
Publisher:         ICS-CERT
Operating System:  Linux variants
Impact/Access:     Administrator Compromise   -- Remote/Unauthenticated      
                   Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3110 CVE-2014-2717 

Original Bulletin: 
   http://ics-cert.us-cert.gov//advisories/ICSA-14-175-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-14-175-01)

Honeywell FALCON XLWeb Controllers Vulnerabilities

Original release date: July 22, 2014

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

This advisory was originally posted to the US-CERT secure Portal library
on June 24, 2014, and is being released to the NCCIC/ICS-CERT web site.

Martin Jartelius of Outpost24 has identified an authentication bypass
vulnerability in Honeywell FALCON XLWeb controllers. Juan Francisco Bolivar
has identified cross-site scripting vulnerabilities in Honeywell FALCON
XLWeb controllers. Honeywell has produced an update that mitigates both
vulnerabilities. Mr. Jartelius has tested the update to validate that it
resolves the vulnerability that he reported. These vulnerabilities could
be exploited remotely.

AFFECTED PRODUCTS

The following Honeywell FALCON XLWeb controller versions are affected:

    FALCON Linux 2.04.01 or older
    FALCON XLWebExe 2.02.11 or older.

IMPACT

An attacker may use these vulnerabilities to generate a valid login for
an administrative user on the Honeywell FALCON XLWeb controller giving
the attacker full administrator access to the system.

Impact to individual organizations depends on many factors that are unique
to each organization. ICS-CERT recommends that organizations evaluate
the impact of this vulnerability based on their operational environment,
architecture, and product implementation.

BACKGROUND

Honeywell is a US-based company that maintains offices worldwide.

The affected products, FALCON XLWeb controllers, are web-based SCADA
systems. According to Honeywell, FALCON XLWeb controllers are deployed
across several sectors including Critical Manufacturing, Energy, Water
and Wastewater Systems, and others. According to Honeywell, the affected
controllers are used by customers primarily in Europe and the Middle East.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

FILE ACCESSIBLE TO EXTERNAL PARTIES[a]

The change password page can be accessed without a valid session or
authentication. This page can be used to disclose a user's password hash
or login as a user without knowing the user's password, making it possible
for an attacker to login as an administrative user.

CVE-2014-2717[b] has been assigned to this vulnerability. A CVSS
v2 base score of 7.6 has been assigned; the CVSS vector string is
(AV:N/AC:H/Au:N/C:C/I:C/A:C).[c]

CROSS-SITE SCRIPTING[d]

The web server is vulnerable to several cross-site scripting attacks. By
sending invalid input through the XL Web controllers, an attacker can
execute arbitrary HTML and script code in another user's browser session.

CVE-2014-3110[e] has been assigned to this vulnerability. A CVSS
v2 base score of 4.3 has been assigned; the CVSS vector string is
(AV:N/AC:M/Au:N/C:P/I:N/A:N).[f]

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a moderate skill would be able to exploit these
vulnerabilities.

MITIGATION

Honeywell posted a Security Bulletin on Centraline Partnerweb[g] (login
required) that tells how to update FALCON controllers to the latest version.

Honeywell also offers the following advice:

    FALCON controllers (referred to as "XLWeb") can be found unprotected
    in the Internet. Because this poses the risk of unauthorized access,
    immediate action should be taken in order to protect them from
    unauthorized access.
    All Internet facing FALCON controllers should be operated either in
    internal networks, or use a coded VPN connection for internet access,
    in order to limit unauthorized access.

ICS-CERT encourages asset owners to take additional defensive measures to
protect against this and other cybersecurity risks.

    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.

ICS-CERT also provides a section for control systems
security recommended practices on the ICS-CERT web page at
http://ics-cert.us-cert.gov/content/recommended-practices. Several
recommended practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies. ICS-CERT reminds organizations to perform proper impact analysis
and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B-Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site
(www.ics-cert.org).

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    a. CWE-552: Files or Directories Accessible to Parties,
    http://cwe.mitre.org/data/definitions/552.html, web site last accessed
    July 22, 2014.
    b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2717,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    c. CVSS Calculator,
    http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:H/Au:N/C:C/I:C/A:C,
    web site last accessed July 22, 2014.
    d. CWE-79: Improper Neutralization of Input During Web Page Generation
    ("Cross-site Scripting"), http://cwe.mitre.org/data/definitions/79.html,
    web site last accessed July 22, 2014.
    e. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3110,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    f. CVSS Calculator,
    http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:P/I:N/A:N,
    web site last accessed July 22, 2014.
    g. Centraline by Honeywell login page,
    https://www.centraline.com/index.php?id=1, web site last accessed July
    22, 2014.


Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IFS7
-----END PGP SIGNATURE-----