-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0672
       Honeywell XL Web Controller Directory Traversal Vulnerability
                               19 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Honeywell XL Web Controller
Publisher:         US-CERT
Operating System:  Linux variants
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0984  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-15-076-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-15-076-02)

Honeywell XL Web Controller Directory Traversal Vulnerability

Original release date: March 17, 2015

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Martin Jartelius of Outpost24 has identified a directory traversal 
vulnerability in Honeywells XL Web Controller. Honeywell has produced an 
update that mitigates this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following XLWeb controller versions are affected:

    XL1000C50 EXCEL WEB 52 I/O,

    XL1000C100 EXCEL WEB 104 I/O,

    XL1000C500 EXCEL WEB 300 I/O,

    XL1000C1000 EXCEL WEB 600 I/O,

    XL1000C50U EXCEL WEB 52 I/O UUKL,

    XL1000C100U EXCEL WEB 104 I/O UUKL,

    XL1000C500U EXCEL WEB 300 I/O UUKL, and

    XL1000C1000U EXCEL WEB 600 I/O UUKL.

IMPACT

An attacker may use this vulnerability to generate a valid login for an 
administrative user on the Honeywell XLWeb controller giving the attacker full
administrator access to the system. The XLWEB application effectively becomes
an entry point into the network where it is located.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Honeywell is a US-based company that maintains offices worldwide.
The affected products, XLWeb controllers, are web-based SCADA systems. 
According to Honeywell, XLWeb controllers are deployed across several sectors
including Critical Manufacturing, Energy, Water and Wastewater Systems, and 
others. Honeywell estimates that these products are used primarily in Europe 
and the Middle East.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

PATH TRAVERSAL[a]

By using a directory traversal vulnerability in the FTP server, it is possible
to gain access to the web root directory.

CVE-2015-0984[b] has been assigned to this vulnerability. A CVSS v2 base score
of 10.0 has been assigned; the CVSS vector string is 
(AV:N/AC:L/Au:N/C:C/I:C/A:C).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

The update for this vulnerability is Excel Web Linux version 2.04.01 (March, 
2014) or later plus the programing tool CARE version 10.02 (March 2014) or 
later. Customers are encouraged to contact their local Honeywell HBS branch to
have their sites updated to the latest version.

In the Centraline partner channel, Excel Web controllers also have been sold 
under the brand name FALCON. Centraline partners can directly access 
http://www.centraline.com and get these versions.

Linux: 
https://www.centraline.com/index.php?id=847&route=article/index&directory_id=140&direct_link=1

CARE: 
https://www.centraline.com/index.php?id=847&route=article/index&directory_id=138&direct_link=1

ICS-CERT encourages asset owners to take additional defensive measures to 
protect against this and other cybersecurity risks.

    Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

    Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

    When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. 
ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

    a. CWE-22: Improper Limitation of a Pathname to a Restricted Directory 
('Path Traversal'), http://cwe.mitre.org/data/definitions/22.html, web site 
last accessed March 17, 2015.

    b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0984, 
NIST uses this advisory to create the CVE web site report. This web site will
be active sometime after publication of this advisory.

    c. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:C/I:C/A:C, web
site last accessed March 17, 2015.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=n4/u
-----END PGP SIGNATURE-----