ICS Advisory

GE Proficy GDS

Last Revised
Alert Code
ICSA-18-340-01

1. EXECUTIVE SUMMARY

  • CVSS v3 8.2
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: General Electric (GE)
  • Equipment: Proficy GDS
  • Vulnerability: XXE

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to initiate an OPC UA session and retrieve an arbitrary file.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of GE Cimplicity ship with the affected GDS service:

  • Cimplicity 9.0 R2,
  • Cimplicity 9.5, and
  • Cimplicity 10.0

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE ('XXE') CWE-611

An XXE injection vulnerability leads to path traversal inside the Proficy server. An attacker may be able to initiate an OPC UA session and retrieve an arbitrary file from the targeted system.

CVE-2018-15362 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Dams, Energy, Food and Agriculture, Government Facilities, Transportation Systems, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Vladimir Dashchenko of Kaspersky Lab reported this vulnerability to NCCIC.

4. MITIGATIONS

GE recommends users update to Version 2.1 or newer. The fixed version is available the following link:

https://ge-ip.flexnetoperations.com/control/geip/download?element=10544807 (Login required)

GE has released a security advisory that can be viewed at:

https://digitalsupport.ge.com/communities/en_US/Article/GE-Digital-Security-Advisory-GED-18-01

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

GE