Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

GE Machine Monitoring System Plagued by Serious Flaw

A serious vulnerability found in one of GE’s Bently Nevada condition and vibration monitoring products can be exploited by remote attackers to gain unauthorized access to affected devices, ICS-CERT warned on Thursday.

A serious vulnerability found in one of GE’s Bently Nevada condition and vibration monitoring products can be exploited by remote attackers to gain unauthorized access to affected devices, ICS-CERT warned on Thursday.

The vulnerability, tracked as CVE-2016-5788 and assigned a CVSS v3 score of 10, affects the serial and USB versions of GE Bently Nevada 3500/22M, a machine monitoring system used around the world in the energy and chemical sectors.

The security hole is caused by the existence of several open ports on the affected device. The open ports allow a remote attacker to gain unauthorized access to the system with elevated privileges.

While there is no evidence that the vulnerability has been exploited for malicious purposes, ICS-CERT warned that even an attacker with low skill can exploit it.

GE has addressed the vulnerability in the USB variant of Bently Nevada 3500/22M with the release of firmware version 5.0, but the issue remains unpatched in the serial variant of the product.

The vendor has advised concerned users to segment networks and implement demilitarized zones (DMZs), leverage system hardening techniques described in the affected product’s documentation, and implement bump-in-the-wire solutions to secure communications.ICS Cyber Security Conference

This is the second time ICS-CERT has warned GE customers this year of a critical vulnerability in one of the company’s products. In early June, the agency released an advisory describing a major security hole in GE’s MultiLink managed ethernet switches.

Users were informed at the time that several ML switches had hardcoded credentials that allowed remote attackers to gain administrator access to the web-based interface.

A less severe issue was disclosed in July, when ICS-CERT warned of a flaw that could allow a local hacker to edit the configuration of the Proficy HMI/SCADA–CIMPLICITY service.

Advertisement. Scroll to continue reading.

Related: Learn More At SecurityWeek’s 2016 ICS Cyber Security Conference

Related: GE Brings Predix Industrial Platform to Microsoft Cloud

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.