-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.0140.2
       GE Proficy HMI/SCADA iFIX, Proficy HMI/SCADA CIMPLICITY, and
                      Proficy Historian Vulnerability
                              25 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GE Proficy HMI/SCADA iFIX
                   GE Proficy HMI/SCADA CIMPLICITY
                   GE Proficy Historian
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9360  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-336-05

Revision History:  January 25 2017: Update to mitigation details
                   January 19 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-336-05A)

GE Proficy HMI/SCADA iFIX, Proficy HMI/SCADA CIMPLICITY, and Proficy Historian
Vulnerability (Update A)

Original release date: January 17, 2017 | Last revised: January 24, 2017


Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

This updated advisory is a follow-up to the original advisory titled 
ICSA-16-336-05 GE Proficy HMI/SCADA IFIX, Proficy HMI/SCADA CIMPLICITY, and 
Proficy Historian Vulnerability that was published January 17, 2017, on the 
NCCIC/ICS-CERT web site.

GE has reported an insufficiently protected credentials vulnerability in 
Proficy Human-Machine Interface/Supervisory Control and Data Acquisition 
(HMI/SCADA) iFIX, Proficy HMI/SCADA CIMPLICITY, and Proficy Historian 
software. This vulnerability was identified by Ilya Karpov of Positive 
Technologies. GE has produced new versions to mitigate this vulnerability.

AFFECTED PRODUCTS

The following GE products are affected:

Proficy HMI/SCADA iFIX Version 5.8 SIM 13 and prior versions,

Proficy HMI/SCADA CIMPLICITY Version 9.0 and prior versions, and

Proficy Historian Version 6.0 and prior versions.

IMPACT

Successful exploitation of this vulnerability may allow an attacker to 
retrieve user passwords.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

GE is a US-based company that maintains offices in several countries around 
the world.

The affected product, Proficy HMI/SCADA iFIX, is a HMI/SCADA application. 
Proficy HMI/SCADA-CIMPLICITY is a client/server-based HMI/SCADA application. 
Proficy Historian is a data historian that collects, archives, and distributes
production information. According to GE, these products are deployed across 
multiple sectors worldwide. They are sold by GE Digital, GEs Automation and 
Control business, and by GEs resellers and distributors. GE estimates that 
these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

INSUFFICIENTLY PROTECTED CREDENTIALSa

An attacker may be able to retrieve user passwords if he or she has access to
an authenticated session.

CVE-2016-9360b has been assigned to this vulnerability. A CVSS v3 base score 
of 6.4 has been assigned; the CVSS vector string is 
(AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:L/A:L).c

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability is not exploitable remotely and cannot be exploited without
user interaction.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with high skill would be able to exploit this vulnerability.

MITIGATION

GE has released new product versions with new product names to address the 
identified vulnerability in the affected products. GE has released the iFIX 
software, Version 5.8 SIM 14, which is available at the following location 
with a valid account:

https://digitalsupport.ge.com/communities/cc_login?startURL=%2Fen_US%2FDownload%2FiFIX-5-8-Service-Pack-2
(link is external)

GE has also released a new version of the CIMPLICITY software, Version 9.5, 
and the Historian, Version 7.0, which are available by contacting a GE Digital
representative. Contact information for GE is available at the following 
location:

https://digitalsupport.ge.com/communities/CC_Contact (link is external)

- --------- Begin Update A Part 1 of 1 --------

GEs Product Bulletin is available at the following URL:

https://digitalsupport.ge.com/communities/en_US/Article/GE-Digital-Security-Advisory-GED-16-02
(link is external)

- --------- End Update A Part 1 of 1 ----------

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-522: Insufficiently Protected Credentials, 
https://cwe.mitre.org/data/definitions/522.html, web site last accessed 
January 17, 2017.

b. NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-9360, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S..., 
web site last accessed January 17, 2017.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0DrI
-----END PGP SIGNATURE-----