ICS Advisory

Honeywell Experion PKS Directory Traversal Vulnerability

Last Revised
Alert Code
ICSA-15-272-01

OVERVIEW

Independent researcher Joel Langill identified a directory traversal vulnerability in Honeywell’s Experion PKS application. This vulnerability exists in all unsupported phased out versions of the application that is still in use by some customers. Honeywell has recommended users of the vulnerable versions upgrade to supported versions of the software, which have patches available.

This vulnerability could be exploited remotely. Exploits that target this vulnerability are known to be publicly available.

AFFECTED PRODUCTS

The following Honeywell Experion PKS software releases are affected:

  • Release 310.x and below

IMPACT

An attacker may use this vulnerability to perform initial information disclosure, including access to credentials that could be used to escalate privileges.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Honeywell is a US-based company that maintains offices worldwide.

The affected product, certain versions of Experion PKS, is an advanced client-server distributed control system (DCS) architecture deployed across multiple critical and noncritical industries, including Energy and Chemical sectors.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

DIRECTORY TRAVERSALCWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') https://cwe.mitre.org/data/definitions/22.html , web site last accessed September 29, 2015.

The affected products contain a directory traversal vulnerability that could allow an attacker to escalate privileges on the system to gain access to the host’s root directory.

CVE-2007-6483 NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6483, web site last accessed September 29, 2015. has been assigned to this vulnerability. A CVSS v3 base score of 9.4 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L). CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L, web site last accessed September 29, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

An attacker with a low skill would be able to exploit this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Honeywell recommends that customers using these versions upgrade to supported versions of Experion software. Since the vulnerable service remains installed, attention should be paid to ensuring that the Windows firewall remain enabled at all times.  Enabling the Windows-based firewall and maintaining other safeguards can mitigate the risk.

The current status of Honeywell Experion support is:

  • Experion R43x is in Primary Phase,
  • Experion R41x is in Secondary Support phase,
  • Experion R40x is in Legacy Support phase, and
  • All other versions are phased out.

For existing customers more information can be found on the Honeywell Process Solutions website (login required).

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

Previous Recommendations can be used as needed (otherwise, delete this text). List other products that are specific to the topic (i.e., phishing mitigations):

In addition, ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

  1. Do not click web links or open unsolicited attachments in email messages.
  2. Refer to Recognizing and Avoiding Email ScamsRecognizing and Avoiding Email Scams, http://www.us-cert.gov/reading_room/emailscams_0905.pdf, web site last accessed September 29, 2015. for more information on avoiding email scams.
  3. Refer to Avoiding Social Engineering and Phishing AttacksNational Cyber Alert System Cyber Security Tip ST04-014, http://www.us-cert.gov/cas/tips/ST04-014.html, web site last accessed September 29, 2015. for more information on social engineering attacks.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Honeywell