ICS Advisory

GE Communicator

Last Revised
Alert Code
ICSA-18-275-02

1. EXECUTIVE SUMMARY

  • CVSS v3 7.6
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: GE
  • Equipment: Communicator
  • Vulnerability: Heap-based Buffer Overflow

2. RISK EVALUATION

Exploitation could allow attackers to execute arbitrary code or create a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Communicator, an application for programming and monitoring supported metering devices, are affected:

  • Third party product Gigasoft, v5 and prior included in Communicator 3.15 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1    HEAP-BASED BUFFER OVERFLOW CWE-122

A malicious HTML file that loads the ActiveX controls trigger the vulnerability via unchecked function calls.

CVE-2017-7908 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy
  • COUNTRIES/AREAS DEPLOYED:  Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Kimiya, working with iDefense Labs (now part of Accenture Security), reported this vulnerability to NCCIC.

4. MITIGATIONS

GE recommends users update to Version 4.0 or the latest available release, to mitigate this vulnerability. This update can be obtained from the following location:

https://www.gegridsolutions.com/app/ViewFiles.aspx?prod=epm6000&type=7

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

GE