Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-17-278-01A
HistoryOct 10, 2017 - 12:00 p.m.

GE CIMPLICITY (Update A)

2017-10-1012:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
14

4.9 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:S/C:P/I:P/A:P

6.8 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

0.006 Low

EPSS

Percentile

78.0%

CVSS v3 6.8

**ATTENTION:**Remotely exploitable/low skill level to exploit.

Vendor: GE

Equipment: CIMPLICITY

Vulnerability: Stack-based Buffer Overflow

UPDATED INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-17-278-01 GE CIMPLICITY that was published October 5, 2017, on the NCCIC/ICS-CERT web site.

AFFECTED PRODUCTS

The following versions of CIMPLICITY, an HMI/SCADA management platform, are affected:

  • CIMPLICITY Versions 9.0 and prior.

--------- Begin Update A Part 1 of3 --------

From CIMPLICITY 6.1 forward, users have been advised that S90 drivers were no longer supported and an alternate tool was provided. CIMPLICITY 9.5 removed the drivers from the product.

--------- End Update A Part 1 of 3 ----------

IMPACT

Successful exploitation of this vulnerability could cause the device that the attacker is accessing to crash; a buffer overflow condition may allow arbitrary remote code execution.

MITIGATION

--------- Begin Update A Part 2 of 3 --------

GE has released CIMPLICITY software Version 9.5 and they recommend that users update to that version or the latest version. The Series 90 TCP/IP communications support has been deprecated and users are encouraged to use the β€œconvert to triplex” application tool, which has been available since CIMPLICITY Version 6.1, to obtain communication support if needed. Documentation and information on procedures, as well as the upgrade to Version 9.5, can be located at the following location (login required):

<https://digitalsupport.ge.com/communities/CC_Contact&gt;

--------- End Update A Part 2 of 3 --------

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

  1. Do not click web links or open unsolicited attachments in email messages.
  2. Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  3. Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOW CWE-121

A function reads a packet to indicate the next packet length. The next packet length is not verified, allowing a buffer overwrite that could lead to an arbitrary remote code execution.

--------- Begin Update A Part 3 of 3 --------

CVE-2017-12732 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been assigned; the CVSS vector string is (AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H).

--------- End Update A Part 3 of 3 --------

RESEARCHER

David Atch of CyberX reported the vulnerability to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Chemical, Critical Manufacturing, Dams, Energy, Food and Agriculture, Government Facilities, Transportation Systems, Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Boston, Massachusetts

References

4.9 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:S/C:P/I:P/A:P

6.8 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

0.006 Low

EPSS

Percentile

78.0%

Related for ICSA-17-278-01A