Hackers Can Exploit GE Historian Vulnerabilities for ICS Espionage, Disruption


Vulnerabilities found in GE's Proficy Historian product could be exploited by hackers for espionage and to cause damage and disruption in industrial environments.

Vulnerabilities found in GE’s Proficy Historian product could be exploited by hackers for espionage and to cause damage and disruption in industrial environments.

The US Cybersecurity and Infrastructure Security Agency (CISA) informed organizations about these vulnerabilities on Tuesday, when industrial cybersecurity firm Claroty, whose researchers discovered the flaws, also released a blog post detailing the findings.

Historian servers are designed to collect data from industrial control systems (ICS) in an effort to help organizations monitor and improve their processes. The data collected and processed by historians can be useful for IT applications, such as enterprise resource planning (ERP) and analytics systems, which is why they can be located between the IT and OT networks.

Their role and network position can make them a tempting target for threat actors looking to cause disruption or gain further access into a compromised network.

Claroty researchers discovered a total of five critical and high-severity vulnerabilities in the widely used GE Digital Proficy Historian product. The flaws include authentication bypass, arbitrary file upload, information disclosure, and file removal issues.

GE patched the vulnerabilities with the release of Proficy Historian 2023.

In its blog post, the cybersecurity firm explained how an attacker could chain two of these vulnerabilities — an authentication bypass tracked as CVE-2022-46732 and a remote code execution bug tracked as CVE-2022-46660 — for pre-authentication remote code execution on the Proficy Historian server.

The company has described several theoretical attack scenarios involving these vulnerabilities. For instance, attackers could exploit them to gain access to valuable data about industrial processes.

“Attackers may target ICS historians in order to gain access to this data, either for financial gain or for the purpose of gathering intelligence about an industrial process,” Claroty explained.

Threat actors could also hack ICS historians in an effort to manipulate or disrupt industrial processes, which could lead to problems in the production process, safety issues, and equipment damage.

“ICS historians may also be targeted as part of a larger cyberattack on an industrial control system. In this case, the attacker may use the ICS historian as a stepping stone to gain access to other parts of the network, or to exfiltrate data from the system,” the company said.


By Eduard Kovacs on Wed, 18 Jan 2023 12:21:32 +0000
Original link