ICS Advisory

GE Intelligent Platforms Proficy Cimplicity Multiple Vulnerabilities

Last Revised
Alert Code
ICSA-13-022-02

Overview

This advisory provides mitigation details for multiple vulnerabilities that impact GE Intelligent Platforms Proficy HMI/SCADA—CIMPLICITY.

General Electric (GE) has addressed two vulnerabilities in GE Intelligent Platforms Proficy HMI/SCADA—CIMPLICITY: a directory transversal vulnerability and improper input validation vulnerability.

GE has released two security advisories (GEIP12-13 and GEIP12-19) available on the GE Intelligent Platforms support Web site to inform customers about these vulnerabilities.

A remote attacker could exploit these vulnerabilities.

Affected Products

The following GE Intelligent Platforms products are affected:

  • Proficy HMI/SCADA – CIMPLICITY: Version 4.01 and greater, and
  • Proficy Process Systems with CIMPLICITY.

Impact

If the vulnerabilities are exploited, they could allow an unauthenticated remote attacker to cause the CIMPLICITY built-in Web server to crash or to run arbitrary commands on a server running the affected software, or could potentially allow an attacker to take control of the CIMPLICITY server.

An attacker can exploit the vulnerabilities by sending specially crafted HTTP requests to the listening service. The attacks do not require authentication and can be conducted remotely. The vulnerable components are not enabled by default.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

Background

According to GE, Proficy HMI/SCADA–CIMPLICITY is a Client/Server-based human-machine interface/supervisory control and data acquisition (HMI/SCADA) application, which is deployed across multiple industries.

Vulnerability Characterization

Vulnerability Overview

Directory TraversalCWE, http://cwe.mitre.org/data/definitions/22.html, CWE-22: Path Transversal, Web site last accessed January 22, 2013.

A CIMPLICITY WebView CimWeb component (substitute.bcl) does not accurately check input variables. By sending a maliciously crafted packet to Port 80/TCP, an attacker could cause a directory traversal and view or download files from the server. The vulnerable component is installed by default but is enabled only when Web-based access to CIMPLICITY is in use.

CVE-2013-0653 has been assigned to this vulnerability. A CVSS v2 base score of 4.3 has been assigned; the CVSS vector string is (AV:N/AC:M/Au:N/C:P/I:N/A:N).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=(AV:N/AC:M/Au:N/C:P/I:N/A:N), Web site last visited January 22, 2013.

Improper Input ValidationCWE, http://cwe.mitre.org/data/definitions/20.html, CWE-20: Improper Input Validation, Web site last accessed January 22, 2013.

The CimWebServer does not properly validate inputted information. By sending a specially crafted packet, an attacker could crash the built-in Web server, run arbitrary commands on a server running the affected software, or take control of the server. The vulnerable CIMPLICITY built-in Web server component is not enabled by default.

CVE-2013-0654 has been assigned to this vulnerability. A CVSS v2 base score of 8.8 has been assigned; the CVSS vector string is (AV:N/AC:M/Au:N/C:N/I:C/A:C).

Vulnerability Details

Exploitability

These vulnerabilities are remotely exploitable.

Existence of Exploit

No known public exploits specifically target these vulnerabilities.

Difficulty

An attacker with a low skill would be able to exploit these vulnerabilities.

Mitigation

GE has created patches and has detailed configuration recommendations to mitigate these vulnerabilities:

  • GEIP12-13 at

http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB15153

  • GEIP12-19 at

http://support.ge-ip.com/support/index?page=kbchannel&id=S:KB15244

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices. Critical devices should not directly face the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the US-CERT Web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to taking defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS-CERT Technical Information Paper, ICS-TIP-12-146-01A—Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

Previous recommendations can be used as needed. List other products that are specific to the topic (i.e., phishing mitigations):

In addition, ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

  1. Do not click Web links or open unsolicited attachments in email messages.
  2. Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  3. Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

GE