ICS Advisory

GE MDS PulseNET Vulnerabilities

Last Revised
Alert Code
ICSA-15-258-03

OVERVIEW

NCCIC/ICS-CERT received a report from HP’s Zero Day Initiative (ZDI) concerning two vulnerabilities in GE’s MDS PulseNET and MDS PulseNET Enterprise Network Management Software. These vulnerabilities were reported to ZDI by security researcher Andrea Micalizzi. GE has produced a new version to mitigate these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following GE products are affected:

  • MDS PulseNET Enterprise, Version 3.1.3 and all prior versions, and
  • MDS PulseNET, Version 3.1.3 and all prior versions.

IMPACT

Successful exploitation of the hard-coded password vulnerability may allow a remote attacker to gain access with full privileges to the system that could result in the complete compromise of the affected system. Successful exploitation of the path traversal vulnerability could allow a remote attacker to read and delete arbitrary files on the system.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

GE is a US-based company that maintains offices in several countries around the world.

The affected products, MDS PulseNET and MDS PulseNET Enterprise, are software applications that monitor devices in Industrial Communications networks. According to GE, MDS PulseNET and MDS PulseNET Enterprise are deployed across several sectors including Energy, Water and Wastewater Systems, and others. GE estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

USE OF HARD-CODED CREDENTIALSCWE-798: Use of Hard-coded Credentials, http://cwe.mitre.org/data/definitions/798.html, web site last accessed September 15, 2015.

The affected products contain a hard-coded support account with full privileges.

CVE-2015-6456NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-6456, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. ZDI has assigned a CVSS v2 base score of 9.0; the CVSS vector string is (AV:N/AC:L/Au:S/C:C/I:C/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:S/C:C/I:C/A:C, web site last accessed September 15, 2015.

RELATIVE PATH TRAVERSALCWE-23: Relative Path Traversal, http://cwe.mitre.org/data/definitions/23.html, web site last accessed September 15, 2015.

The affected products contain a directory traversal vulnerability that could allow an attacker to read and delete arbitrary files on the system.

CVE-2015-6459NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-6456, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. ZDI has assigned a CVSS v2 base score of 9.4; the CVSS vector string is (AV:N/AC:L/Au:N/C:C/I:N/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:C/I:N/A:C, web site last accessed September 15, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with low skill would be able to exploit these vulnerabilities.

MITIGATION

GE has produced a new version for the MDS PulseNET and MDS PulseNET Enterprise Network Management Software, Version 3.1.5, to resolve the identified vulnerabilities. GE recommends installing the new version as soon as possible.

GE’s new version of MDS PulseNET is available at the following location:

http://www.gedigitalenergy.com/Communications/MDS/PulseNET_Download.aspx

GE’s new version of MDS PulseNET Enterprise is available at the following location:

http://www.gedigitalenergy.com/Communications/MDS/PulseNETEnt_Download.aspx

GE has released a security bulletin that contains additional information, which is available at the following location:

http://www.gedigitalenergy.com/app/resources.aspx?prod=pulsenet&type=9

For additional information about the vulnerability or the new version of MDS PulseNET and MDS PulseNET Enterprise Network Management Systems, contact GE MDS technical support at + 1-800-547-8629 or ge4service@ge.com.

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

GE