(I)IoT Security News
News, Vulnerabilities

Honeywell Maxpro VMS & NVR

Honeywell Maxpro VMS & NVR

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in elevation of privileges, cause a denial-of-service condition, or allow unauthenticated remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of MAXPRO VMS and NVR, video management systems, are affected:

MAXPRO VMS:

MAXPRO NVR:

3.2 VULNERABILITY OVERVIEW

3.2.1    DESERIALIZATION OF UNTRUSTED DATA CWE-502

The affected products are vulnerable to an unsafe deserialization of untrusted data. An attacker may be able to remotely modify deserialized data without authentication using a specially crafted web request, resulting in remote code execution.

CVE-2020-6959 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2    IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND CWE-89

A SQL injection vulnerability exists that could give an attacker remote unauthenticated access to the web user interface with administrator-level privileges.

CVE-2020-6960 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Joachim Kerschbaumer discovered these vulnerabilities; Honeywell reported these vulnerabilities to CISA.

4. MITIGATIONS

Honeywell recommends users update VMS 560 Build 595 T2-Patch for affected VMS systems, and NVR 5.6 Build 595 T2-Patch for affected NVR systems. The updates can be found at the Honeywell’s MyWebTech site via a user account.
Additionally, Honeywell recommends that users:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-021-01

Related posts

Siemens Industrial Products (Update O)

(I) IoT
4 years ago

Ericsson doubles its 2023 forecast for IoT connections

IoT
6 years ago

Siemens SIMATIC S7-1500

(I) IoT
3 years ago
Exit mobile version