Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Vulnerabilities Allow Hackers to Access Honeywell Fire Alarm Systems

Honeywell has released patches for a couple of potentially serious vulnerabilities affecting a web server used by its Notifier fire alarm systems.

Honeywell has released patches for a couple of potentially serious vulnerabilities affecting a web server used by its Notifier fire alarm systems.

Gjoko Krstic, researcher at industrial cybersecurity firm Applied Risk, discovered that the NOTI-FIRE-NET Web Server (NWS-3) is affected by authorization bypass (CVE-2020-6972) and information disclosure vulnerabilities (CVE-2020-6974).

The NOTI-FIRE-NET interface allows organizations to connect multiple intelligent fire alarm control panels to one network. The web server enables remote access to this network, allowing users to see event history and status, device properties and other information.

Krstic discovered that the web server is affected by a security hole that allows an unauthenticated attacker to bypass the system’s authentication mechanism by intercepting the server’s response and changing the response message from “FAILURE” to “SUCCESS.” This would give the attacker access to the admin dashboard and the alarm system’s functionality.

Learn More About Vulnerabilities in Industrial Products at SecurityWeek’s 2020 ICS Cyber Security Conference

The second vulnerability is related to the existence of a database backup file that is generated with a predictable name. An unauthenticated attacker can download this database file, which includes sensitive information, such as usernames and password hashes. With this information at hand, the attacker can gain full access to the fire alarm system.

Krstic told SecurityWeek that a Shodan search revealed six instances of the Notifier fire alarm web server exposed to the internet.

While the advisory published on Monday by Applied Risk classifies the vulnerabilities as medium and high severity, the advisories from the DHS’s Cybersecurity and Infrastructure Security Agency (CISA) and Honeywell rate both flaws as critical.

Advertisement. Scroll to continue reading.

Honeywell has released firmware update 4.51 to patch the vulnerabilities. Krstic said the update was released roughly four months after the initial contact, but he has not tested the patches.

In addition to releasing patches, Honeywell has advised users to isolate their systems from the internet, use VPNs when remote connections are required, and set strong passwords.

Related: Serious Vulnerabilities Expose Honeywell Surveillance Systems to Attacks

Related: Researcher Finds Over 60 Vulnerabilities in Physical Security Systems

Related: Serious Flaws Found in Honeywell Gas Detectors

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.