-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3777
             Advisory (icsa-19-281-02) GE Mark VIe Controller
                              9 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GE Mark VIe Controller
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Root Compromise                 -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13918 CVE-2019-13554 

Reference:         ESB-2019.3559

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-281-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-281-02)

GE Mark VIe Controller

Original release date: October 08, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.8
  o ATTENTION: Low skill level to exploit
  o Vendor: GE
  o Equipment: Mark VIe Controller
  o Vulnerabilities: Improper Authorization, Use of Hard-coded Credentials

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
create read/write/execute commands within the Mark VIe control system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

All versions of the GE Mark VIe Controller are affected by at least one of the
vulnerabilities. Some versions are affected by both. For more information
contact GE.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER AUTHORIZATION CWE-285

The affected product has an unsecured Telnet protocol that may allow a user to
create an authenticated session using generic default credentials.

CVE-2019-13554 has been assigned to this vulnerability. A CVSS v3 base score of
6.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:L/I:L/A:L ).

3.2.2 USE OF HARD-CODED CREDENTIALS CWE - 798

The affected product is shipped with pre-configured hard-coded credentials that
may allow root-user access to the controller. A limited application of the
affected product may ship without setup and configuration instructions
immediately available to the end user. The bulk of controllers go into
applications requiring the GE commissioning engineer to change default
configurations during the installation process.

CVE-2019-13918 has been assigned to this vulnerability. A CVSS v3 base score of
6.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:N/S:U/
C:L/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTOR: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Sharon Brizinov of Claroty reported these vulnerabilities to GE.

4. MITIGATIONS

GE recommends users apply the following mitigations:

  o Disable the Telnet service (Telnet was enabled by default on Mark VIe
    controllers with versions of Control*ST earlier than v6.0).
  o Reset controller passwords upon transfer of Mark VIe to the operating
    environment

GE Mark VIe Control system owners can request access and find instructions in
GEH-6808, Control*ST Software Suite How to Guidelines.

GE Mark VIe Control system owners can reference GEH-6839, Secure Deployment
Guidelines, for further instruction on security actions with installation and
maintenance of their control system.

GE recommends organizations employ a defense-in-depth strategy through user
authentication and authorization with features native to the control system to
remediate security risk against the communication protocol vulnerabilities
described.

For more information contact GE at https://www.ge.com/security

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sLGj
-----END PGP SIGNATURE-----