ICS Advisory

GE MultiLink Series Hard-coded Credential Vulnerability

Last Revised
Alert Code
ICSA-16-154-01

OVERVIEW

GE has identified a hard-coded credential vulnerability in GE’s MultiLink series managed switches. GE has produced new firmware versions to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following MultiLink products are affected:

  • GE ML800 Switch, firmware versions prior to Version 5.5.0,
  • GE ML810 Switch, firmware versions prior to Version 5.5.0k,
  • GE ML1200 Switch, firmware versions prior to Version 5.5.0,
  • GE ML1600 Switch, firmware versions prior to Version 5.5.0,
  • GE ML2400 Switch, firmware versions prior to Version 5.5.0,
  • GE ML3000 Switch, firmware versions prior to Version 5.5.0k, and
  • GE ML3100 Switch, firmware versions prior to Version 5.5.0k.

IMPACT

Exploitation of this vulnerability may allow an attacker to gain unauthorized administrative access to device configurations resulting in exposure and control of all configuration options available through the web interface.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

GE is a US-based company that maintains offices in several countries around the world.

The affected products, Multilink series switches, are managed Ethernet switches designed specifically for use in industrial facilities, substations, and transportation environments. According to GE, the Multilink series switches are deployed across several sectors including Critical Manufacturing, Energy, and Water and Wastewater Systems. GE estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

USE OF HARD-CODED PASSWORDCWE-259: Use of Hard-coded Password, http://cwe.mitre.org/data/definitions/259.html, web site last accessed June 02, 2016.

The Multilink series switches have a hard-coded credential vulnerability, which could allow unauthorized administrative access to device configuration options available through the web interface.

CVE-2016-2310NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-2310, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H, web site last accessed June 02, 2016.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

GE has released new firmware versions for the MultiLink series managed switches that resolve the identified vulnerability. GE recommends that asset owners install firmware upgrades on affected devices. Firmware Version 5.5.0 resolves the vulnerability for the ML800, ML1200, ML1600, and ML2400. Firmware Version 5.5.0k resolves the vulnerability for the ML810, ML3000, and ML3100.

The new firmware version for the ML800 switch, Version 5.5.0, is available at the following location:

https://www.gegridsolutions.com/app/Resources.aspx?prod=ml800&type=7

The new firmware version for the ML810 switch, Version 5.5.0k, is available at the following location:

https://www.gegridsolutions.com/app/Resources.aspx?prod=ml810&type=7

The new firmware version for the ML1200 switch, Version 5.5.0, is available at the following location:

https://www.gegridsolutions.com/app/Resources.aspx?prod=ml1200&type=7

The new firmware version for the ML1600 switch, Version 5.5.0, is available at the following location:

https://www.gegridsolutions.com/app/Resources.aspx?prod=ml1600&type=7

The new firmware version for the ML2400 switch, Version 5.5.0, is available at the following location:

https://www.gegridsolutions.com/app/Resources.aspx?prod=ml2400&type=7

The new firmware version for the ML3000 and ML3100 switches, Version 5.5.0k, is available at the following location:

https://www.gegridsolutions.com/app/Resources.aspx?prod=ml3000&type=7

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

GE