Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-18-137-01
HistoryMay 21, 2018 - 12:00 p.m.

GE PACSystems CPE305/310, CPE330, CPE400, RSTi-EP CPE 100, CPU320/CRU320, RXi

2018-05-2112:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
224

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

48.6%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5

  • ATTENTION: Exploitable remotely/low skill level to exploit

  • Vendor: GE

  • Equipment: PACSystems CPE305/310, CPE330, CPE400, RSTi-EP CPE 100, CPU320/CRU320, RXi

  • Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause the device to reboot and change its state, causing the device to become unavailable.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PACSystems, an industrial Internet controller, are affected:

  • PACSystems RX3i CPE305/310 version 9.20 and prior,
  • RX3i CPE330 version 9.21 and prior,
  • RX3i CPE 400 version 9.30 and prior,
  • PACSystems RSTi-EP CPE 100 all versions, and
  • PACSystems CPU320/CRU320 and RXi all versions.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

The device does not properly validate input, which could allow a remote attacker to send specially crafted packets causing the device to become unavailable.

CVE-2018-8867 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • Critical Infrastructure Sectors: Critical Manufacturing
  • **Countries/Areas Deployed:**Worldwide
  • Company Headquarters Location: USA

3.4 RESEARCHER

Younes Dragoni of Nozomi Networks reported the vulnerability to NCCIC.

4. MITIGATIONS

GE has released the following firmware to mitigate the vulnerability (login required):

IC695CPE305 – <https://digitalsupport.ge.com/communities/en_US/Download/IC695CPE305-PACSystems-RX3i-CPU-DN&gt; – Upgrade Kit: CPE305_FW9_40_41G1733-MS10-000-A17.zip

IC695CPE310 – <https://digitalsupport.ge.com/communities/en_US/Download/IC695CPE310-PACSystems-RX3i-CPU-DN&gt; – Upgrade Kit: CPE310_FW9_40_41G1734-MS10-000-A17.zip

IC695CPE330 – <https://digitalsupport.ge.com/communities/en_US/Download/IC695CPE330-PACSystems-RX3i-CPU-DN&gt; – Upgrade Kit: CPE330_FW9_40_41G2016-FW01-000-A11.zip

IC695CPE400 – <https://digitalsupport.ge.com/communities/en_US/Download/IC695CPE400-PACSystems-RX3i-Rackless-CPU-with-Field-Agent&gt; – Upgrade Kit: CPE400_FW9_40_41G2376-FW01-000-A3.zip

For CPE100 the newest firmware can be obtained through the following link:

<https://digitalsupport.ge.com/communities/en_US/Download/EPSCPE100-RSTi-EP-CPU-Firmware&gt;

GE reports that CPU/CRU320 is end of life, and there is a direct upgrade path available to users.

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:

  • Do not click web links or open unsolicited attachments in email messages.
  • Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  • Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

No known public exploits specifically target this vulnerability.

References

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

48.6%

Related for ICSA-18-137-01