ICS/OT

GE Machine Monitoring System Plagued by Serious Flaw

A serious vulnerability found in one of GE’s Bently Nevada condition and vibration monitoring products can be exploited by remote attackers to gain unauthorized access to affected devices, ICS-CERT warned on Thursday.

<p><strong><span><span>A serious vulnerability found in one of GE’s Bently Nevada condition and vibration monitoring products can be exploited by remote attackers to gain unauthorized access to affected devices, ICS-CERT warned on Thursday.</span></span></strong></p>

A serious vulnerability found in one of GE’s Bently Nevada condition and vibration monitoring products can be exploited by remote attackers to gain unauthorized access to affected devices, ICS-CERT warned on Thursday.

The vulnerability, tracked as CVE-2016-5788 and assigned a CVSS v3 score of 10, affects the serial and USB versions of GE Bently Nevada 3500/22M, a machine monitoring system used around the world in the energy and chemical sectors.

The security hole is caused by the existence of several open ports on the affected device. The open ports allow a remote attacker to gain unauthorized access to the system with elevated privileges.

While there is no evidence that the vulnerability has been exploited for malicious purposes, ICS-CERT warned that even an attacker with low skill can exploit it.

GE has addressed the vulnerability in the USB variant of Bently Nevada 3500/22M with the release of firmware version 5.0, but the issue remains unpatched in the serial variant of the product.

The vendor has advised concerned users to segment networks and implement demilitarized zones (DMZs), leverage system hardening techniques described in the affected product’s documentation, and implement bump-in-the-wire solutions to secure communications.

This is the second time ICS-CERT has warned GE customers this year of a critical vulnerability in one of the company’s products. In early June, the agency released an advisory describing a major security hole in GE’s MultiLink managed ethernet switches.

Users were informed at the time that several ML switches had hardcoded credentials that allowed remote attackers to gain administrator access to the web-based interface.

A less severe issue was disclosed in July, when ICS-CERT warned of a flaw that could allow a local hacker to edit the configuration of the Proficy HMI/SCADA–CIMPLICITY service.

Advertisement. Scroll to continue reading.

Related: Learn More At SecurityWeek’s 2016 ICS Cyber Security Conference

Related: GE Brings Predix Industrial Platform to Microsoft Cloud

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version