-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3067
                     Advisory (ICSA-18-282-01) GE iFix
                              10 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GE iFIX
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-17925  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-282-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-282-01)

GE iFix

Original release date: October 09, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of
this product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: GE
  o Equipment: Gigasoft component of iFix
  o Vulnerability: Unsafe ActiveX Control Marked Safe For Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a buffer overflow
condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

GE reports this vulnerability in a Gigasoft component affects the following
iFix HMI products:

  o iFIX 2.0 - 5.0
  o iFIX 5.1,
  o iFIX 5.5, and
  o iFIX 5.8

Gigasoft components older than Version 8.0 are likely to be used in other
products from other vendors also.

3.2 VULNERABILITY OVERVIEW

3.2.1    UNSAFE ACTIVEX CONTROL MARKED SAFE FOR SCRIPTING CWE-623

Multiple instances of this vulnerability have been identified in the
third-party ActiveX object provided to GE iFIX by Gigasoft. Only the
independent use of the Gigasoft charting package outside the iFIX product may
expose users to the reported vulnerability. The reported method shown to
impact Internet Explorer is not exposed in the iFIX product, nor is the core
functionality of the iFIX product known to be impacted.

CVE-2018-17925 has been assigned to this vulnerability. A CVSS v3 base score
of 5.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U
/C:L/I:L/A:L).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

LiMingzheng of 360 aegis security team reported this vulnerability to NCCIC.

4. MITIGATIONS

GE released iFIX 5.9 in June 2017 to address this issue by incorporating
Gigasoft Version 8.0

GE recommends users only use ActiveX from trusted sources.

To obtain the latest versions of the iFIX product, please contact the local GE
Digital representative. Contact information is available at:

https://digitalsupport.ge.com/communities/CC_Contact

For more information on this vulnerability and associated software updates,
please see GE Security Communication GED SecComm 18-01 dated March 27, 2018 on
the GE website:

https://digitalsupport.ge.com/communities/en_US/Article/KB0024470

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly
available on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for
tracking and correlation against other incidents.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7ynZ
-----END PGP SIGNATURE-----