ICS/OT

Serious Flaws Found in Honeywell Gas Detectors

Technology giant Honeywell has released firmware updates for its Midas gas detectors to address a couple of high severity vulnerabilities that can be exploited even by low-skilled hackers.

<p><strong><span><span>Technology giant Honeywell has released firmware updates for its Midas gas detectors to address a couple of high severity vulnerabilities that can be exploited even by low-skilled hackers.</span></span></strong></p>

Technology giant Honeywell has released firmware updates for its Midas gas detectors to address a couple of high severity vulnerabilities that can be exploited even by low-skilled hackers.

Honeywell’s Midas products are designed to detect toxic, ambient and flammable gases in a plant. The gas detectors are advertised as ideal for light industrial manufacturing, semiconductor processing, university laboratories, wastewater, and aerospace.

Security researcher Maxim Rupp discovered that Midas gas detectors running firmware versions 1.13b1 and prior, and Midas Black products running firmware versions 2.13b1 and prior are plagued by two serious vulnerabilities.

One of the issues, a path traversal flaw identified as CVE-2015-7907 with a CVSS score of 8.6, can be exploited by a remote attacker to bypass the web interface’s authentication process. Once access to the interface is obtained, the attacker can make configuration changes to the gas detector or initiate calibration and test processes.

The second vulnerability is related to the fact that user passwords are transmitted in clear text. The CVE-2015-7908 identifier and a CVSS score of 9.4 have been assigned to this security bug.

According to ICS-CERT, the vulnerabilities can be exploited remotely even by an attacker with low skill.

Rupp told SecurityWeek that an attacker can bypass authentication on the device simply by typing the URL of the page they want to access – for example, http:///Network.htm. The expert also discovered that the source code of the Security.htm page contains the administrator password in clear text.

The issues were reported to Honeywell via ICS-CERT in July and the vendor released patches in October, Rupp said.

Honeywell said it resolved the vulnerabilities with firmware version 1.13b3 for Midas and version 2.13b3 for Midas Black. Rupp told SecurityWeek that he hasn’t been able to verify the updates.

Advertisement. Scroll to continue reading.

It’s not uncommon for researchers to find security flaws in Honeywell products. This year, ICS-CERT published a total of four advisories describing vulnerabilities in the company’s solutions, including issues uncovered by Joel Langill, Rupp, and researchers from Digital Security and Outpost24.

While Honeywell has been generally quick to patch reported vulnerabilities, the rate at which its customer apply the fixes is a whole different story. Outpost24 researchers revealed at a conference earlier this year that three months after Honeywell released a patch for flaws affecting XLWeb controllers only three organizations had installed the updates.

Related Reading: Honeywell, Intel Team on Industrial Cyber Security

Related Reading: Vulnerabilities Found in Several SCADA Products

Learn More at the ICS Cyber Security Conference

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version