Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-15-013-04A
HistoryAug 04, 2015 - 12:00 p.m.

GE Multilink Switch Vulnerabilities (Update A)

2015-08-0412:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
23

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

62.1%

OVERVIEW

This updated advisory is a follow-up to the original advisory titled ICSA-15-013-04 GE MultiLink Switch Vulnerabilities that was published January 13, 2015, on the NCCIC/ICS-CERT web site.

--------- Begin Update A Part 1 of 3 --------

Eireann Leverett of IOActive has identified three vulnerabilities in the General Electric (GE) Multilink ML800 series managed switches. GE Digital Energy has validated these vulnerabilities through testing and confirms that the issues affecting the ML800 will also affect the MultiLink series of managed Ethernet switches including the ML1200, ML1600, ML2400, ML810, ML3000, and ML3100. GE recommends that its customers upgrade switch firmware and disable the configuration web server to mitigate these vulnerabilities. These vulnerabilities have been publicly disclosed.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following GE Multilink Ethernet switch is affected:

  • GE Multilink ML800/1200/1600/2400 Version 4.2.1and prior, and
  • GE Multilink ML810/3000/3100 series switch Version 5.2.0 and prior.

IMPACT

The GE Multilink ML800 is subject to unauthorized access via hard-coded credentials. In addition, availability can be impacted through attacks composed of specifically crafted packets to the web server resulting in switch performance degradation. If attacks continue, the web server will be subject to a denial of service. The cross-site scripting vulnerability could inject content into response pages from the web interface, allowing a malicious user to deliver unknown and potentially malicious scripts to other users of the web interface.

--------- End Update A Part 1 of 3 ----------

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

GE is a US-based company that maintains offices in several countries around the world.

The Multilink ML800 series switch is a compact, hardened managed Ethernet switch designed specifically for use in industrial facilities, substations, and transportation environments. It provides high-speed networking with management functions and support for industrial/utility protocols and applications. According to GE, GE Multilink ML800 series switches are deployed across several sectors including Critical Manufacturing, Energy, Water and Wastewater Systems, and others. GE estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

RESOURCE CONSUMPTIONCWE-400: Uncontrolled Resource Consumption, http://cwe.mitre.org/data/definitions/400.html, web site last accessed January 13, 2015.

Using specially crafted packets the device can be forced to exhaust its resources until performance degrades. Repeated malicious packets will exhaust the switch resources and cause the device to reboot in order to restore availability.

CVE-2014-5418NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-5418, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 5.0 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:N/I:N/A:P).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:N/I:N/A:P, web site last accessed January 13, 2015.

HARD-CODED KEYCWE-321: Use of Hard-coded Cryptographic Key, http://cwe.mitre.org/data/definitions/321.html, web site last accessed January 13, 2015.

The RSA private key used to decrypt SSL traffic in the switch can be obtained from the firmware allowing malicious users to decrypt traffic.

CVE-2014-5419NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-5419, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 10.0 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:C/I:C/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:C/I:C/A:C, web site last accessed January 13, 2015.

--------- Begin Update A Part 2 of 3 --------

CROSS-SITE SCRIPTINGCWE-79: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’), http://cwe.mitre.org/data/definitions/79.html, web site last accessed August 4, 2015.

The cross-site scripting vulnerabilities allow a user to inject arbitrary web content into specific pages within the web interface. This vulnerability allows a malicious user to potentially send other users of the web interface response pages that are not generated by the web interface and may include malicious scripts or content.

CVE-2015-3976NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3976, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 6.8 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:S/C:N/I:C/A:N).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:S/C:N/I:C/A:N, web site last accessed August 4, 2015.

--------- End Update A Part 2 of 3 --------

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

--------- Begin Update A Part 3 of 3 --------

GE recommends that its customers update the switch firmware to the latest published version to resolve these vulnerabilities. The new firmware will enable new keys to be calculated and exchanged, resolve the slow data transfer and potential DoS, and prevent the identified cross-site scripting vulnerabilities. The latest firmware is Version 5.3.2 for the ML800, ML1200, ML1600 and ML2400 and Version 5.3.2-3K for the ML810, ML3000, and ML3100. This firmware is available through the “Resources/Software” link in the product web sites at http://www.gedigitalenergy.com. This firmware is also available through the EnerVista Launchpad device management tool.

ICS-CERT and GE recommend updating the switch over a serial connection to prevent an attacker from capturing the new key.

Please refer to the GE Advisory for specific information on how to install the firmware and change RSA key. The GE Advisory is available at:

https://www.gedigitalenergy.com/products/support/multilink/MLSB0415.pdf

--------- End Update A Part 3 of 3 --------

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B—Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (www.ics-cert.org).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

Do not click web links or open unsolicited attachments in email messages.
Refer to Recognizing and Avoiding Email ScamsRecognizing and Avoiding Email Scams, http://www.us-cert.gov/reading_room/emailscams_0905.pdf, web site last accessed January 13, 2015. for more information on avoiding email scams.
Refer to Avoiding Social Engineering and Phishing AttacksNational Cyber Alert System Cyber Security Tip ST04-014, http://www.us-cert.gov/cas/tips/ST04-014.html, web site last accessed January 13, 2015. for more information on social engineering attacks.

References

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

62.1%

Related for ICSA-15-013-04A