ICS Advisory

Honeywell Mobile Computers with Android Operating Systems

Last Revised
Alert Code
ICSA-18-256-01

1. EXECUTIVE SUMMARY

  • CVSS v3 7.6
  • ATTENTION: Exploitable remotely
  • Vendor: Honeywell
  • Equipment: Mobile Computers
  • Vulnerability: Improper Privilege Management

2. RISK EVALUATION

A vulnerability in a system service on CT60, CN80, CT40, CK75, CN75, CT50, D75e, CN51, and EDA series mobile computers running the Android Operating System (OS) could allow a malicious third-party application to gain elevated privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Honeywell Mobile Computers (hand-held computers) are affected:

  • CT60 running Android OS 7.1,
  • CN80 running Android OS 7.1,
  • CT40 running Android OS 7.1,
  • CK75 running Android OS 6.0,
  • CN75 running Android OS 6.0,
  • CN75e running Android OS 6.0,
  • CT50 running Android OS 6.0,
  • D75e running Android OS 6.0,
  • CT50 running Android OS 4.4,
  • D75e running Android OS 4.4,
  • CN51 running Android OS 6.0,
  • EDA50k running Android 4.4,
  • EDA50 running Android OS 7.1,
  • EDA50k running Android OS 7.1,
  • EDA70 running Android OS 7.1,
  • EDA60k running Android OS 7.1, and
  • EDA51 running Android OS 8.1

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER PRIVILEGE MANAGEMENT CWE-269

A skilled attacker with advanced knowledge of the target system could exploit this vulnerability by creating an application that would successfully bind to the service and gain elevated system privileges. This could enable the attacker to obtain access to keystrokes, passwords, personal identifiable information, photos, emails, or business-critical documents.

CVE-2018-14825 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical Manufacturing, Energy, Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Google’s Android Team, in coordination with Honeywell, reported this vulnerability to NCCIC.

4. MITIGATIONS

Honeywell has released software updates that resolve this vulnerability. All users using the impacted products should update their products as indicated below. Only products listed below are affected by this vulnerability.

Honeywell strongly recommends that users upgrade to the version identified below to resolve the vulnerability.

Updates are available at https://hsmftp.honeywell.com or from Honeywell through product support.

  • CT60 running Android OS 7.1 – (GMS version) Upgrade to Android OS release 84.00.11 or later; (non-GMS version) Upgrade to Android OS release 83.00.11 or later
  • CN80 running Android OS 7.1 – (GMS version) Upgrade to Android OS release 84.00.11 or later; (non-GMS version) Upgrade to Android OS release 83.00.11 or later
  • CT40 running Android OS 7.1 – (GMS version) Upgrade to Android OS release 84.00.11 or later; (non-GMS version) Upgrade to Android OS release 83.00.11 or later
  • CK75 running Android OS 6.0 – Update CommonES to 4.02.00.4082 or later; Update ECP to Version 2.30.00.0167 or later (if applicable)
  • CN75 running Android OS 6.0 – Update CommonES to 4.02.00.4082 or later; Update ECP to Version 2.30.00.0167 or later (if applicable)
  • CN75e running Android OS 6.0 – Update CommonES to 4.02.00.4082 or later; Update ECP to Version 2.30.00.0167 or later (if applicable)
  • CT50 running Android OS 6.0 – Update to CommonES 4.01.00.4134 or later; Update ECP to Version 2.30.00.0167 or later (if applicable)
  • D75e running Android OS 6.0 – Update to CommonES 4.01.00.4134 or later; Update ECP to Version 2.30.00.0167 or later (if applicable)
  • CT50 running Android OS 4.4 – Update to CommonES 3.17.3445 or later
  • D75e running Android OS 4.4 – Update to CommonES 3.17.3445 or later
  • CN51 running Android OS 6.0 – Update to CommonES 4.01.03.3992 or later; Update ECP to Version 2.30.00.0167 or later (if applicable)
  • EDA50k running Android OS 4.4 - Update to CommonES 3.17.3321.10 or later, release will be available: 9/21/2018
  • EDA50 running Android OS 7.1 – Update to CommonES 5.01.01.4217 or later, release will be available: 9/17/2018
  • EDA50k running Android OS 7.1  – Update to CommonES 5.01.01.4217 or later, release will be available: 9/17/2018
  • EDA70 running Android OS 7.1 – Update to CommonES 5.01.01.4217 or later, release will be available: 9/17/2018
  • EDA60k running Android OS 7.1 – (non-GMS) Upgrade to Android OS release 206.01.00.0018 or later; Update ECP to Version 2.30.00.0167 or later, release will be available: 9/17/2018
  • EDA51 running Android OS 8.1 – Update to CommonES 6.02.01.4593, release will be available: 9/17/2018

Honeywell always recommends the whitelisting of trusted applications to limit risk from malicious apps being installed on the device. Please see the Android Network and Security Guide for additional information:

https://www.honeywellaidc.com/en/-/media/en/files-public/technical-publications/multi-product/ALLSKU-AND-ENUS-ZY.pdf

For assistance with this vulnerability, please contact Honeywell through product support.

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill level is needed to exploit.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Honeywell