-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0468
            Advisory (icsa-21-040-01) GE Digital HMI/SCADA iFIX
                             10 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GE Digital HMI/SCADA iFIX
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18255 CVE-2019-18243 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-040-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-040-01)

GE Digital HMI/SCADA iFIX

Original release date: February 09, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.1
  o ATTENTION: Low skill level to exploit
  o Vendor: GE Digital
  o Equipment: HMI/SCADA iFIX
  o Vulnerabilities: Incorrect Permission Assignment for Critical Resource

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
escalate their privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following product is affected:

  o HMI/SCADA iFIX: Versions 6.1 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE CWE-732

The affected product allows a local authenticated user to modify system-wide
iFIX configurations through the registry. This may allow privilege escalation.

CVE-2019-18243 has been assigned to this vulnerability. A CVSS v3 base score of
6.1 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:L/I:H/A:N ).

3.2.2 INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE CWE-732

The affected product allows a local authenticated user to modify system-wide
iFIX configurations through section objects. This may allow privilege
escalation.

CVE-2019-18255 has been assigned to this vulnerability. A CVSS v3 base score of
6.1 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:L/I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

William Knowles of Applied Risk reported these vulnerabilities to CISA. Sharon
Brizinov of Claroty also reported these vulnerabilities separately to GE.

4. MITIGATIONS

GE Digital recommends users immediately upgrade all instances of the affected
software to GE Digital's iFIX product v6.5. GE Digital believes the upgrade
contains security enhancements that will help mitigate the risk that the
vulnerabilities may be exploited by an attacker.

Please contact your GE Digital Channel representative or email
gedigitalsalesupport@ge.com

GE Digital also recommends the following for further reduction of risk:

  o Follow the iFIX Secure Deployment Guide: Customer Page or Partner Page .

For more information refer to GE Digital Product Security Advisory .

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Restrict access to the device by following least privilege principles.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYCNxd+NLKJtyKPYoAQiLohAArLurNy/Wm2pG2o54NVPt9wdi07efAnM9
jFxW93rG54Zav3y2U41LnIlDBcfWEXAFdc8oyoEJW+Ci/oIJHs7jqk3+Wat6iI1G
70kNFqYoAXyHyJstuddHEf0VInmGx0R2K7mfQx7QMjeRWJYxv5gMHY2qARFynCRB
FcI1niLhjA6H7sbEHmjp4LBtTa/7vSMMI83+6QvURzBcxwy531YmAPIBkHDMb1oE
c6760zoHE36eA7lOB/3afXreAQFuWwt7Rt+lXAmZ1xp9QjIgCTLZaMGyzhwOpkj9
rYDjdBV5nP9PAncqgHBaVHAQ6JGAtqy/gra5WAbZS7vG+bWmATFch1S7q2jZfbR7
1Ud2bhG0oXDdccZuinVFnmMwd0TEYqSjDvJh1xHq9NNNRwDUP4pB8BgPgSNqEQBF
QAjEjihoZON5QTJpxPSLxti8OGI1mYoJnhRU659+PW2PNHzeb08DDt+bPVwT6Ii1
ipNmtsfXwnXDgueZU4JRXOzHzYqpRyrZWcO5ubsqFZnZkolZuzXscVzPJ20exdJF
+ol1p7UX2XV9DAVW3t7d8Zfxb6KP8T6Eg9Vmz7Fr1mTm6V56RS2fs2uRUjWcG5oI
yQPDCg49d6Yl4dQu3OlSOoL/nJIDDU/BBZUkP7tyEJccnqhqSQ+T9FMNUeQYQ7hz
4RMmcGTdyjg=
=R2uT
-----END PGP SIGNATURE-----