ICS Advisory

GE iFix

Last Revised
Alert Code
ICSA-18-282-01

1. EXECUTIVE SUMMARY

  • CVSS v3 5.3
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: GE
  • Equipment: Gigasoft component of iFix
  • Vulnerability: Unsafe ActiveX Control Marked Safe For Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a buffer overflow condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

GE reports this vulnerability in a Gigasoft component affects the following iFix HMI products:

  • iFIX 2.0 - 5.0
  • iFIX 5.1,
  • iFIX 5.5, and
  • iFIX 5.8

Gigasoft components older than Version 8.0 are likely to be used in other products from other vendors also.

3.2 VULNERABILITY OVERVIEW

3.2.1    UNSAFE ACTIVEX CONTROL MARKED SAFE FOR SCRIPTING CWE-623

Multiple instances of this vulnerability have been identified in the third-party ActiveX object provided to GE iFIX by Gigasoft. Only the independent use of the Gigasoft charting package outside the iFIX product may expose users to the reported vulnerability. The reported method shown to impact Internet Explorer is not exposed in the iFIX product, nor is the core functionality of the iFIX product known to be impacted.

CVE-2018-17925 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

LiMingzheng of 360 aegis security team reported this vulnerability to NCCIC.

4. MITIGATIONS

GE released iFIX 5.9 in June 2017 to address this issue by incorporating Gigasoft Version 8.0

GE recommends users only use ActiveX from trusted sources.

To obtain the latest versions of the iFIX product, please contact the local GE Digital representative. Contact information is available at:

https://digitalsupport.ge.com/communities/CC_Contact

For more information on this vulnerability and associated software updates, please see GE Security Communication GED SecComm 18-01 dated March 27, 2018 on the GE website:

https://digitalsupport.ge.com/communities/en_US/Article/KB0024470

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

GE