-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2463
     Advisory (ICSA-14-352-01) Honeywell Experion PKS Vulnerabilities
                             19 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Honeywell Experion PKS
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9189 CVE-2014-9187 CVE-2014-9186
                   CVE-2014-5436 CVE-2014-5435 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-14-352-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-14-352-01)

Honeywell Experion PKS Vulnerabilities

Original release date: December 18, 2014

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Alexander Tlyapov, Gleb Gritsai, Kirill Nesterov, Artem Chaykin and Ilya 
Karpov of the Positive Technologies Research Team and Security Lab have 
identified vulnerabilities in Honeywells Experion Process Knowledge System 
(EPKS) application. Honeywell has produced several patch updates (R400.6, 
R410.6 and 430.6) that resolve these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following Honeywell Experion PKS versions are affected:

 * All supported Experion PKS R40x versions prior to Experion PKS R400.6

 * All supported Experion PKS R41x versions prior to Experion PKS R410.6

 * All supported Experion PKS R43x versions prior to Experion PKS R430.2

Note - Experion PKS R311.2 is impacted by these vulnerabilities but is no 
longer supported by Honeywell. Customers running Experion PKS R311.2 should 
upgrade to a supported version of Experion PKS.

IMPACT

Successful exploitation of these vulnerabilities could allow remote, 
unauthenticated attackers to execute arbitrary code on a vulnerable system.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of these vulnerabilities based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Honeywell EPKS is a distributed control system solution sold globally by 
Honeywell Process Solutions. EPKS is used for automation and control of 
industrial and manufacturing processes.

Honeywells integrated process automation EPKS consists of web-based SCADA 
systems. Experion PKS is deployed across several sectors including Chemical, 
Critical Manufacturing, Energy and Healthcare and Public Health.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

HEAP-BASED BUFFER OVERFLOW[a]

Multiple heap-based buffer overflow vulnerabilities exist in the confd.exe, 
dual_onsrv.exe, hscodbcn.exe, and ripsd.exe modules, which could lead to 
possible remote code execution or denial of service.

CVE-2014-9187[b] has been assigned to this vulnerability. A CVSS v2 base score 
of 7.6 has been assigned; the CVSS vector string is 
(AV:N/AC:H/Au:N/C:C/I:C/A:C).[c]

STACK-BASED BUFFER OVERFLFOW[d]

Multiple stack-based buffer overflow vulnerabilities were found in confd.exe,
hscodbcn.exe and pscdasrv.exe modules that could lead to possible remote code
execution, dynamic memory corruption, or denial of service.

CVE-2014-9189[e] has been assigned to this vulnerability. A CVSS v2 base score 
of 10.0 has been assigned; the CVSS vector string is 
(AV:N/AC:L/Au:N/C:C/I:C/A:C).[f]

ARBITRARY MEMORY WRITE[g]

An Arbitrary Memory Write vulnerability exists in the dual_onsrv.exe module 
that could lead to possible remote code execution or denial of service.

CVE-2014-5435[h] has been assigned to this vulnerability. A CVSS v2 base score 
of 9.3 has been assigned; the CVSS vector string is 
(AV:N/AC:M/Au:N/C:C/I:C/A:C).[i]

DIRECTIRY TRANVERSAL[j]

A Directory Traversal vulnerability exists in the confd.exe module, which 
could lead to possible information disclosure.

CVE-2014-5436[k] has been assigned to this vulnerability. A CVSS v2 base score 
of 5.0 has been assigned; the CVSS vector string is 
(AV:N/AC:L/Au:N/C:P/I:N/A:N).[l]

FILE INCLUSION[m]

A file inclusion vulnerability exists in the confd.exe module, which could 
lead to accepting an arbitrary file into the function, and potential 
information disclosure or remote code execution.

CVE-2014-9186[n] has been assigned to this vulnerability. A CVSS v2 base score 
of 5.0 has been assigned; the CVSS vector string is 
(AV:N/AC:L/Au:N/C:N/I:P/A:N).[o]

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a moderate skill would be able to exploit these 
vulnerabilities.

MITIGATION

Honeywell currently supports EKPS Versions R400.6, R410.6, and 430.2.

Honeywell strongly encourages and recommends all customers running unsupported
versions of EKPS prior to R400 to upgrade to a supported version.

Available patches that resolve the vulnerabilities are listed below:

Software Downloads

 * Experion Update Patch R400.6

 * Experion Update Patch R410.6

 * Experion Update Patch R430.2

Please contact your Honeywell technical support for registration and 
installation instructions for these patches at :

https://www.honeywellprocess.com/en-US/support/pages/request-support.aspx

https://www.honeywellprocess.com/en-US/contact-us/pages/default.aspx

ICS-CERT encourages asset owners to take additional defensive measures to 
protect against this and other cybersecurity risks.

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. 
ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-122: Heap-based Buffer Overflow, 
http://cwe.mitre.org/data/definitions/122.html, web site last accessed 
December 18, 2014.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9187, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:H/Au:N/C:C/I:C/A:C, web
site last accessed December 18, 2014.

d. CWE-121: Stack-Based Buffer Overflow, 
http://cwe.mitre.org/data/definitions/121.html, web site last accessed 
December 18, 2014.

e. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9189, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

f. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:C/I:C/A:C, web
site last accessed December 18, 2014.

g. CWE-123: Write-what-where Condition, 
http://cwe.mitre.org/data/definitions/123.html, web site last accessed 
December 18, 2014.

h. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-5435, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

i. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:C/I:C/A:C, web
site last accessed December 18, 2014.

j. CWE-22: Directory Traversal, http://cwe.mitre.org/data/definitions/22.html,
web site last accessed December 18, 2014.

k. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-5436, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

l. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:P/I:N/A:N, web
site last accessed December 18, 2014.

m. CWE-98 File Inclusion, http://cwe.mitre.org/data/definitions/98.html, web 
site last accessed December 18, 2014.

n. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9186, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

o. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:N/I:P/A:N, web
site last accessed December 18, 2014.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6tdM
-----END PGP SIGNATURE-----