-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0113
      GE Proficy HMI/SCADA CIMPLICITY CimView Memory Access Violation
                              16 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GE Proficy HMI/SCADA CIMPLICITY
Publisher:         US-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2355  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-14-289-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-14-289-02)

GE Proficy HMI/SCADA CIMPLICITY CimView Memory Access Violation

Original release date: January 15, 2015

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

This advisory was originally posted to the NCCIC/US-CERT secure Portal library
on October 16, 2014, and is being released to the NCCIC/ICS-CERT web site.

Independent researcher Said Arfi has identified a memory access violation 
vulnerability in GEs CIMPLICITY CimView application. GE has produced an update
that mitigates this vulnerability.

AFFECTED PRODUCTS

The following GE product is affected:

    Proficy HMI/SCADACIMPLICITY, Version 8.2 and prior.

IMPACT

If this vulnerability is exploited, it could allow an attacker to execute 
arbitrary commands on a system running the affected software.

Impact to individual organizations depends on many factors that are unique to
each organization. ICS-CERT recommends that organizations evaluate the impact
of this vulnerability based on their operational environment, architecture, 
and product implementation.

BACKGROUND

GE is a US-based company that maintains offices in several countries around 
the world.

The affected product, Proficy HMI/SCADACIMPLICITY, is a Client/Server-based 
human-machine interface/supervisory control and data acquisition (HMI/SCADA) 
application. According to GE, Proficy HMI/SCADACIMPLICITY is deployed across 
multiple industries.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER [a]

A vulnerability exists in CIMPLICITY CimView and CIMPLICITY CimEdit components
in the way they process information stored in the CIMPLICITY screen (.CIM) 
files. A specially crafted .CIM file could potentially lead to a memory access
violation and arbitrary code execution.

CVE-2014-2355 [b] has been assigned to this vulnerability. A CVSS v2 base 
score of 6.6 has been assigned; the CVSS vector string is 
(AV:L/AC:M/Au:S/C:C/I:C/A:C). [c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability is not exploitable remotely and cannot be exploited without
user interaction.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULITY

An attacker with a moderate skill would be able to exploit this vulnerability.

MITIGATION

GE recommends that asset owners apply product updates to Proficy 
HMI/SCADACIMPLICITY Versions 8.1 and 8.2. The following product updates 
address the memory access violation vulnerability:

Proficy HMI/SCADA CIMPLICITY 8.1 SIM 29 (DN4219) available at:

http://support.ge-ip.com/support/index?page=dwchannel&id=DN4219

Proficy HMI/SCADACIMPLICITY 8.2 SIM 26 (DN4197) available at:

http://support.ge-ip.com/support/index?page=dwchannel&id=DN4197

In cases where upgrading is not feasible, GE advises asset owners using 
CIMPLICITY versions prior to 8.1 to consider using the following 
recommendations that may mitigate or eliminate the impact of the 
vulnerability:

    Take steps to properly secure and protect stored CIMPLICITY screen files 
    (.CIM).

    Avoid using .CIM files received from unknown sources.

    Avoid sending unprotected .CIM files over unencrypted networks or public 
    Internet.

    Consider using a strong hashing algorithm to validate integrity of created
    .CIM files and ensure they have not been tampered with over time.

ICS-CERT encourages asset owners to take additional defensive measures to 
protect against this and other cybersecurity risks.

    Minimize network exposure for all control system devices and/or systems, 
    and ensure that they are not accessible from the Internet.

    Locate control system networks and remote devices behind firewalls, and 
    isolate them from the business network.

    When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. 
ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01BTargeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(www.ics-cert.org).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to 
protect themselves from social engineering attacks:

    Do not click web links or open unsolicited attachments in email messages.

    Refer to Recognizing and Avoiding Email Scams [d] for more information on
    avoiding email scams.

    Refer to Avoiding Social Engineering and Phishing Attacks [e] for more 
    information on social engineering attacks.

    a. CWE-119: Improper Restriction of Operations within the Bounds of a 
    Memory Buffer, http://cwe.mitre.org/data/definitions/119.html, web site last 
    accessed January 15, 2015.

    b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2355, 
    NIST uses this advisory to create the CVE web site report. This web site will
    be active sometime after publication of this advisory.

    c. CVSS Calculator, 
    http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:L/AC:M/Au:S/C:C/I:C/A:C, web
    site last accessed January 15, 2015.

    d. Recognizing and Avoiding Email Scams, 
    http://www.us-cert.gov/reading_room/emailscams_0905.pdf, web site last 
    accessed January 15, 2015.

    e. National Cyber Alert System Cyber Security Tip ST04-014, 
    http://www.us-cert.gov/cas/tips/ST04-014.html, web site last accessed January
    15, 2015.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov Toll Free: 1-877-776-7585 International Callers: 
(208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VTYx
-----END PGP SIGNATURE-----