-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.2514.2
    Advisory (ICSA-17-278-01) GE CIMPLICITY Stack-based Buffer Overflow
                              11 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GE CIMPLICITY
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12732  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-278-01
   https://ics-cert.us-cert.gov/advisories/ICSA-17-278-01A

Revision History:  October 11 2017: More information on driver support
                   October  6 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-278-01)

GE CIMPLICITY

Original release date: October 05, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 8.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: GE

Equipment: CIMPLICITY

Vulnerability: Stack-based Buffer Overflow

AFFECTED PRODUCTS

The following versions of CIMPLICITY, an HMI/SCADA management platform, are 
affected:

CIMPLICITY Versions 9.0 and prior.

IMPACT

Successful exploitation of this vulnerability could cause the device that the
attacker is accessing to crash; a buffer overflow condition may allow 
arbitrary remote code execution.

MITIGATION

GE has released CIMPLICITY software Version 9.5 and they recommend that users
update to that version or the latest version. The Series 90 TCP/IP 
communications support has been deprecated and users are encouraged to use the
convert to triplex application tool, which has been available since CIMPLICITY
Version 8.0, to obtain communication support if needed. Documentation and 
information on procedures, as well as the upgrade to Version 9.5, can be 
located at the following location (login required):

https://digitalsupport.ge.com/communities/CC_Contact (link is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to 
protect themselves from social engineering attacks:

Do not click web links or open unsolicited attachments in email messages.

Refer to Recognizing and Avoiding Email Scams for more information on 
avoiding email scams.

Refer to Avoiding Social Engineering and Phishing Attacks for more 
information on social engineering attacks.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOW CWE-121

A function reads a packet to indicate the next packet length. The next packet
length is not verified, allowing a buffer overwrite that could lead to an 
arbitrary remote code execution.

CVE-2017-12732 has been assigned to this vulnerability. A CVSS v3 base score 
of 8.8 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

RESEARCHER

David Atch of CyberX reported the vulnerability to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Chemical, Critical Manufacturing, Dams, 
Energy, Food and Agriculture, Government Facilities, Transportation Systems, 
Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Boston, Massachusetts

=========================================================

Advisory (ICSA-17-278-01A)

GE CIMPLICITY (Update A)

Original release date: October 05, 2017 | Last revised: October 10, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 6.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: GE

Equipment: CIMPLICITY

Vulnerability: Stack-based Buffer Overflow

UPDATED INFORMATION

This updated advisory is a follow-up to the original advisory titled 
ICSA-17-278-01 GE CIMPLICITY that was published October 5, 2017, on the 
NCCIC/ICS-CERT web site.

AFFECTED PRODUCTS

The following versions of CIMPLICITY, an HMI/SCADA management platform, are 
affected:

CIMPLICITY Versions 9.0 and prior.

- --------- Begin Update A Part 1 of 3 --------

- From CIMPLICITY 6.1 forward, users have been advised that S90 drivers were no
longer supported and an alternate tool was provided. CIMPLICITY 9.5 removed 
the drivers from the product.

- --------- End Update A Part 1 of 3 ----------

IMPACT

Successful exploitation of this vulnerability could cause the device that the
attacker is accessing to crash; a buffer overflow condition may allow 
arbitrary remote code execution.

MITIGATION

- --------- Begin Update A Part 2 of 3 --------

GE has released CIMPLICITY software Version 9.5 and they recommend that users
update to that version or the latest version. The Series 90 TCP/IP 
communications support has been deprecated and users are encouraged to use the
convert to triplex application tool, which has been available since CIMPLICITY
Version 6.1, to obtain communication support if needed. Documentation and 
information on procedures, as well as the upgrade to Version 9.5, can be 
located at the following location (login required):

https://digitalsupport.ge.com/communities/CC_Contact (link is external)

- --------- End Update A Part 2 of 3 --------

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to 
protect themselves from social engineering attacks:

Do not click web links or open unsolicited attachments in email messages.

Refer to Recognizing and Avoiding Email Scams for more information on avoiding
email scams.

Refer to Avoiding Social Engineering and Phishing Attacks for more information
on social engineering attacks.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOW CWE-121

A function reads a packet to indicate the next packet length. The next packet
length is not verified, allowing a buffer overwrite that could lead to an 
arbitrary remote code execution.

- --------- Begin Update A Part 3 of 3 --------

CVE-2017-12732 has been assigned to this vulnerability. A CVSS v3 base score 
of 6.8 has been assigned; the CVSS vector string is 
(AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H).

- --------- End Update A Part 3 of 3 --------

RESEARCHER

David Atch of CyberX reported the vulnerability to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Chemical, Critical Manufacturing, Dams, 
Energy, Food and Agriculture, Government Facilities, Transportation Systems, 
Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Boston, Massachusetts

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uhXI
-----END PGP SIGNATURE-----