-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1640
   Advisory (ICSA-18-151-02) GE MDS PulseNET and MDS PulseNET Enterprise
                                1 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GE MDS PulseNET
                   GE MDS PulseNET Enterprise
Publisher:         ICS-CERT
Operating System:  Windows
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Delete Arbitrary Files          -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10615 CVE-2018-10613 CVE-2018-10611

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-151-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-151-02) GE MDS PulseNET and MDS PulseNET Enterprise

Original release date: May 31, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

    CVSS v3 7.3
    ATTENTION: Exploitable remotely/low skill level to exploit
    Vendor: GE
    Equipment: MDS PulseNET and MDS PulseNET Enterprise
    Vulnerabilities: Improper Authentication, Improper Restriction of XML 
                     External Entity Reference, Relative Path Traversal

2. RISK EVALUATION

Exploitation of these vulnerabilities may allow elevation of privilege and 
exfiltration of information on the host platform.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

GE reports that the vulnerabilities affect the following MDS PulseNET 
products:

    PulseNET Version 3.2.1 and prior and,
    PulseNET Enterprise Version 3.2.1 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER AUTHENTICATION CWE-287

Java Remote Method Invocation (RMI) input port may be exploited to allow 
unauthenticated users to launch applications and support remote code execution
through Web Services.

CVE-2018-10611 has been assigned to this vulnerability. A CVSS v3 base score 
of 7.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).

3.2.2 IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE ('XXE') CWE-611

Multiple variants of XML External Entity (XXE) attacks may be used to 
exfiltrate data from the host Windows platform.

CVE-2018-10613 has been assigned to this vulnerability. A CVSS v3 base score 
of 5.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

3.2.3 RELATIVE PATH TRAVERSAL CWE-23

Directory traversal may lead to files being exfiltrated or deleted on the host
platform.

CVE-2018-10615 has been assigned to this vulnerability. A CVSS v3 base score 
of 4.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).

3.3 BACKGROUND

 o Critical Infrastructure Sectors: Energy, Water and Wastewater Systems, and
   others
 o Countries/Areas Deployed: Worldwide
 o Company Headquarters Location: United States

3.4 RESEARCHER

rgod reported the vulnerabilities to Zero Day Initiative (ZDI).

4. MITIGATIONS

GE has modified the product architecture and software of PulseNET. The latest
version mitigates these specific vulnerabilities. GE encourages users to 
update PulseNET to Version 4.1 or newer to eliminate these vulnerabilities.

Updates for PulseNET are available at:

http://www.gegridsolutions.com/Communications/MDS/PulseNET_Download.aspx

Updates to PulsetNET Enterprise are available at:

http://www.gegridsolutions.com/Communications/MDS/PulseNETEnt_Download.aspx

In addition, GE recommends securing the PulseNET server using a defense in 
depth approach. Some key security considerations when deploying the PulseNET 
application include ensuring:

 o Electronic and physical access to the PulseNET server is limited to only 
    authorized individuals and clients
 o The host server is dedicated to the PulseNET application only
 o The PulseNET server is not accessible from the Internet
 o The principle of least privilege is applied to the host operating system
 o The PulseNET server is appropriately hardened and maintained to the current
    patch level as prescribed by the OEM
 o The PulseNET server is restricted to communicating with MDS hosts only.

GE has published a product bulletin with mitigation for these vulnerabilities
on their webpage at the following location:

http://www.gegridsolutions.com/app/DownloadFile.aspx?prod=pulsenet&type=9&file=1
(login required).

NCCIC recommends users take defensive measures to minimize the risk of 
exploitation of these vulnerabilities. Specifically, users should:

 o Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

 o Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

 o When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available on the ICS-CERT website in the Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to NCCIC for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TOCq
-----END PGP SIGNATURE-----