Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-16-336-05A
HistoryJan 17, 2017 - 12:00 a.m.

GE Proficy HMI/SCADA iFIX, Proficy HMI/SCADA CIMPLICITY, and Proficy Historian Vulnerability (Update A)

2017-01-1700:00:00
Industrial Control Systems Cyber Emergency Response Team
ics-cert.us-cert.gov
51

0.001 Low

EPSS

Percentile

29.6%

OVERVIEW

This updated advisory is a follow-up to the original advisory titled ICSA-16-336-05 GE Proficy HMI/SCADA IFIX, Proficy HMI/SCADA CIMPLICITY, and Proficy Historian Vulnerability that was published January 17, 2017, on the NCCIC/ICS-CERT web site.

GE has reported an insufficiently protected credentials vulnerability in Proficy Human-Machine Interface/Supervisory Control and Data Acquisition (HMI/SCADA) iFIX, Proficy HMI/SCADA CIMPLICITY, and Proficy Historian software. This vulnerability was identified by Ilya Karpov of Positive Technologies. GE has produced new versions to mitigate this vulnerability.

AFFECTED PRODUCTS

The following GE products are affected:

  • Proficy HMI/SCADA iFIX Version 5.8 SIM 13 and prior versions,
  • Proficy HMI/SCADA CIMPLICITY Version 9.0 and prior versions, and
  • Proficy Historian Version 6.0 and prior versions.

IMPACT

Successful exploitation of this vulnerability may allow an attacker to retrieve user passwords.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

GE is a US-based company that maintains offices in several countries around the world.

The affected product, Proficy HMI/SCADA iFIX, is a HMI/SCADA application. Proficy HMI/SCADA-CIMPLICITY is a client/server-based HMI/SCADA application. Proficy Historian is a data historian that collects, archives, and distributes production information. According to GE, these products are deployed across multiple sectors worldwide. They are sold by GE Digital, GE’s Automation and Control business, and by GE’s resellers and distributors. GE estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

INSUFFICIENTLY PROTECTED CREDENTIALSa

An attacker may be able to retrieve user passwords if he or she has access to an authenticated session.

CVE-2016-9360b has been assigned to this vulnerability. A CVSS v3 base score of 6.4 has been assigned; the CVSS vector string is (AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:L/A:L).c

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability is not exploitable remotely and cannot be exploited without user interaction.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability_._

DIFFICULTY

An attacker with high skill would be able to exploit this vulnerability.

MITIGATION

GE has released new product versions with new product names to address the identified vulnerability in the affected products. GE has released the iFIX software, Version 5.8 SIM 14, which is available at the following location with a valid account:

<https://digitalsupport.ge.com/communities/cc_login?startURL=%2Fen_US%2FDownload%2FiFIX-5-8-Service-Pack-2&gt;

GE has also released a new version of the CIMPLICITY software, Version 9.5, and the Historian, Version 7.0, which are available by contacting a GE Digital representative. Contact information for GE is available at the following location:

<https://digitalsupport.ge.com/communities/CC_Contact&gt;

--------- Begin Update A Part 1 of 1 --------

GE’s Product Bulletin is available at the following URL:

<https://digitalsupport.ge.com/communities/en_US/Article/GE-Digital-Security-Advisory-GED-16-02&gt;

--------- End Update A Part 1 of 1 ----------

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies_._

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

References

0.001 Low

EPSS

Percentile

29.6%

Related for ICSA-16-336-05A