-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3560
        Advisory (icsa-19-260-03) Honeywell Performance IP Cameras
                           and Performance NVRs
                             20 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Honeywell Performance IP Cameras and Performance NVRs
Publisher:         ICT-CERT
Operating System:  Network Appliance
Impact/Access:     Read-only Data Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13523  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-260-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-260-03)

Honeywell Performance IP Cameras and Performance NVRs

Original release date: September 17, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Honeywell
  o Equipment: Performance IP Cameras and Performance NVRs
  o Vulnerability: Information Exposure

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to view
device configuration information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Honeywell Performance IP Series cameras and
Performance Series NVRs are affected:

Performance IP Series cameras:

  o HBD3PR2
  o H4D3PRV3
  o HED3PR3
  o H4D3PRV2
  o HBD3PR1
  o H4W8PR2
  o HBW8PR2
  o H2W2PC1M
  o H2W4PER3
  o H2W2PER3
  o HEW2PER3
  o HEW4PER3B
  o HBW2PER1
  o HEW4PER2
  o HEW4PER2B
  o HEW2PER2
  o H4W2PER2
  o HBW2PER2
  o H4W2PER3
  o HPW2P1

Performance Series NVRs:

  o HEN08104
  o HEN08144
  o HEN081124
  o HEN16104
  o HEN16144
  o HEN16184
  o HEN16204
  o HEN162244
  o HEN16284
  o HEN16304
  o HEN16384
  o HEN32104
  o HEN321124
  o HEN32204
  o HEN32284
  o HEN322164
  o HEN32304
  o HEN32384
  o HEN323164
  o HEN64204
  o HEN64304
  o HEN643164
  o HEN643324
  o HEN643484
  o HEN04103
  o HEN04113
  o HEN04123
  o HEN08103
  o HEN08113
  o HEN08123
  o HEN08143
  o HEN16103
  o HEN16123
  o HEN16143
  o HEN16163
  o HEN04103L
  o HEN08103L
  o HEN16103L
  o HEN32103L

3.2 VULNERABILITY OVERVIEW

2.2.1 INFORMATION EXPOSURE CWE-200

The integrated web server of the affected devices could allow remote attackers
to obtain web configuration data in JSON format for IP cameras and NVRs
(Network Video Recorders), which can be accessed without authentication over
the network.

CVE-2019-13523 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L
/I:N/A:N) .

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Energy, Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Ismail Bulbil reported this vulnerability to CISA.

4. MITIGATIONS

Honeywell has released firmware update packages for all affected products. The
updates can be obtained with a customer account at the following location
(login required):

https://mywebtech.honeywell.com/Home

Honeywell also recommends the following mitigating factors that users should
take to mitigate this vulnerability:

  o Update firmware of vulnerable devices according to affected devices
    outlined in this advisory.
  o Isolate affected systems from the Internet or create additional layers of
    defense between affected systems and the Internet by placing the affected
    hardware behind a firewall or into a DMZ.
  o If remote connections to the network are required, consider using a VPN or
    other means to ensure secure remote connections into the network where the
    device is located.

More information on this issue can be found in Honeywell security notification
SN 2019-04-30 01 at the following location on the Honeywell site:

https://www.security.honeywell.com/-/media/Security/Resources/PDF/
Product-Warranty/Security-Notification-May-2019-pdf.pdfla=en-US&hash=
15B712A99CD068FF0D8CB494BC96AB46E2122672

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXYRaU2aOgq3Tt24GAQhlhhAAkQyrsBTyW7LKT/kSnziHVDoTb9Hc2FhZ
WHc6qbccyWz3+uZMs4ivRG6XaEaWaR18q36l/9RrFJWOofXg7EbWKTy4A57Ej+eE
h/a+ctE2s44rCK6KotExY9znrrYKnDmc2M8vOQAcONJaTIpARXcRzI6Y4jT2b6u/
YgaA8NdD0xPP0p93Sfep419kzaz/zbEF5gHGkSG5mgMpEOk8IiL+xPTe/VuINJ+/
v0mm0K40yBlecY2lzwT00tdeuvCKHUYIDBoMZx4VfBP4RDxeXWy9+kzCCVCbureS
LNQb8hR07xKLhLfew4ckiuk8gwbeIut+qYWGMeHvE3zk/Kp1J673xa3gpOFHAH2W
EdfhyADc3dZkYYrRAnx2Cd/e6O+ThmfUMw3+OUTC6N5mdXX7T21u6Uv9DT1ckWZS
3iIKcN1Bw1VrMmn2WXkAMb1c6MqMhY2e9RY6RspdJxU7+9xMdSCv8F1Z5QVA85Gc
0m4RMBMSsFJp1kNsWE2XnksvPZHrrrOsxjCj2Tap56Bedo1J7LBuGSXO26ZZ7EvY
cSiKvcrOdDgLxS6Zydj6A+6WniAsOa7yNTlV03y4w0S/Z5fKwbI95xCSyKnUXsfn
zZdq1WEttpfFM5mMaKucDYwZNThvIe4wrYYoypMYfLpO24oZitLg3lLi7Ip/GYp7
Fom4sdoe1OM=
=8Pkl
-----END PGP SIGNATURE-----