Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-16-194-02
HistoryAug 23, 2018 - 12:00 p.m.

GE Proficy HMI SCADA CIMPLICITY Privilege Management Vulnerability

2018-08-2312:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
35

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

5.3%

OVERVIEW

Zhou Yu of Acorn Network Security identified an improper privilege management vulnerability and recently released exploit code for the GE Proficy HMI/SCADA CIMPLICITY application without coordination with ICS-CERT, the vendor, or any other coordinating entity known to ICS-CERT. GE produced a new version to mitigate this vulnerability in August 2014.

Exploits that target this vulnerability are known to be publicly available.

AFFECTED PRODUCTS

The following Proficy HMI/SCADA–CIMPLICITY versions are affected:

  • CIMPLICITY Version 8.2, SIM 26 or earlier.

IMPACT

Successful exploitation of the vulnerability may allow an authenticated user on the system to modify the configuration of the CIMPLICITY service and launch any executable on the system as a service.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

GE is a US-based company that maintains offices in several countries around the world.

The affected product, Proficy HMI/SCADA–CIMPLICITY, is a Client/Server-based human-machine interface/supervisory control and data acquisition (HMI/SCADA) application. According to GE, Proficy HMI/SCADA–CIMPLICITY is deployed across several sectors.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

IMPROPER PRIVILEGE MANAGEMENTCWE-269: Improper Privilege Management, http://cwe.mitre.org/data/definitions/269.html, web site last accessed July 12, 2016.

Vulnerable versions may allow users to modify the CIMPLICITY service to edit the configuration of a service.

CVE-2016-5787NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-5787, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 5.7 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L, web site last accessed July 12, 2016.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability is not exploitable remotely and cannot be exploited without user interaction. The exploit is only triggered when a local user runs the vulnerable application and loads a malicious file.

EXISTENCE OF EXPLOIT

Exploits that target this vulnerability are publicly available.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability. Social engineering is required to convince the user to accept a malicious file. Additional user interaction is needed to load the malformed file. This decreases the likelihood of a successful exploit.

MITIGATION

In response to a recent public disclosure of proof-of-concept exploit code, GE has released a notification to its users of the identified vulnerability in an older version of the Proficy HMI/SCADA–CIMPLICITY application, along with the mitigation. GE’s notification is available at the following location:

<https://ge-ip.force.com/communities/en_US/Article/GE-Digital-Security-Advisory-GED-16-01&gt;

In August 2014, GE released a new version of Proficy HMI/SCADA–CIMPLICITY, Version 8.2, Sim 27 that mitigated the identified vulnerability, which is available at the following location with a valid account:

<https://ge-ip.force.com/communities/en_US/Download/CIMPLICITY-8-2-SIM-27-DN&gt;

GE recommends that users upgrade to Proficy HMI/SCADA–CIMPLICITY, Version 8.2, SIM 27 or later versions. The latest version of CIMPLICITY Version 8.2 SIM 43, is available at the following location, with a valid account:

<https://ge-ip.force.com/communities/en_US/Download/CIMPLICITY-8-2-SIM-43&gt;

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

  • Do not click web links or open unsolicited attachments in email messages.
  • Refer to Recognizing and Avoiding Email ScamsRecognizing and Avoiding Email Scams, http://www.us-cert.gov/reading_room/emailscams_0905.pdf, web site last accessed July 12, 2016. for more information on avoiding email scams.
  • Refer to Avoiding Social Engineering and Phishing AttacksNational Cyber Alert System Cyber Security Tip ST04-014, http://www.us-cert.gov/cas/tips/ST04-014.html, web site last accessed July 12, 2016. for more information on social engineering attacks.

References

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

5.3%

Related for ICSA-16-194-02