ICS Advisory

Honeywell Midas Gas Detector Vulnerabilities

Last Revised
Alert Code
ICSA-15-309-02

OVERVIEW

This advisory was originally posted to the US-CERT secure Portal library on November 5, 2015, and is being released to the ICS-CERT web site.

Independent researcher Maxim Rupp has identified two vulnerabilities in Honeywell’s Midas gas detector. Honeywell has produced firmware versions to mitigate these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following Midas versions are affected:

  • Midas, Version 1.13b1 and prior versions, and
  • Midas Black, Version 2.13b1 and prior versions.

IMPACT

Successful exploitation of these vulnerabilities could allow a remote attacker to gain unauthenticated access to the device, potentially allowing configuration changes, as well as the initiation of calibration or test processes.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

Honeywell is a US-based company that maintains offices worldwide.

The affected products, Midas and Midas Black gas detectors, test air for specific toxic, flammable, and ambient gases. According to Honeywell, Midas gas detectors are deployed across several sectors including Chemical, Commercial Facilities, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems. Honeywell estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

PATH TRAVERSALCWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), http://cwe.mitre.org/data/definitions/22.html, web site last accessed December 03, 2015.

The web server interface allows the authentication process to be bypassed, potentially allowing unauthorized configuration changes to be made to the device, as well as the initiation of calibration or test processes.

CVE-2015-7907NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7907, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L, web site last accessed December 03, 2015.

CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATIONCWE-319: Cleartext Transmission of Sensitive Information, http://cwe.mitre.org/data/definitions/319.html, web site last accessed December 03, 2015.

The user’s password is not encrypted during transmission.

CVE-2015-7908NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7908, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 9.4 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L, web site last accessed December 03, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with low skill would be able to exploit these vulnerabilities.

MITIGATION

Honeywell has released new firmware versions of the Midas and Midas Black gas detectors, which address the identified vulnerabilities. The new firmware versions for the Midas gas detector, Version 1.13b3, and the Midas Black gas detector, Version 2.13b3, are available at the following URL:

http://www.honeywellanalytics.com/en-ca/products/Midas

Honeywell recommends that new versions should be installed on all affected products. Until a new version is applied, Honeywell strongly suggests that customers with affected products should take the following steps to protect themselves:

  • Allow only trained and trusted persons to have physical access to the system, to include devices connected to the system through the Ethernet port;
  • Isolate the system from the Internet, or create additional layers of defense by placing the affected hardware behind a firewall or into a DMZ; and
  • If remote connections to the device are required, consider using a Virtual Private Networks (VPN) or other means to ensure secure remote connections into the network.

Honeywell’s Security Notification, SN 2015-10-14 01 is available at the following URL:

http://www.honeywellanalytics.com/en/products/Midas

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as VPNs, recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Honeywell