Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Hackers Can Exploit GE Historian Vulnerabilities for ICS Espionage, Disruption

Vulnerabilities in GE’s Proficy Historian product could be exploited for espionage and to cause damage and disruption in industrial environments.

Vulnerabilities found in GE’s Proficy Historian product could be exploited by hackers for espionage and to cause damage and disruption in industrial environments.

The US Cybersecurity and Infrastructure Security Agency (CISA) informed organizations about these vulnerabilities on Tuesday, when industrial cybersecurity firm Claroty, whose researchers discovered the flaws, also released a blog post detailing the findings.

Historian servers are designed to collect data from industrial control systems (ICS) in an effort to help organizations monitor and improve their processes. The data collected and processed by historians can be useful for IT applications, such as enterprise resource planning (ERP) and analytics systems, which is why they can be located between the IT and OT networks.

Their role and network position can make them a tempting target for threat actors looking to cause disruption or gain further access into a compromised network.

Claroty researchers discovered a total of five critical and high-severity vulnerabilities in the widely used GE Digital Proficy Historian product. The flaws include authentication bypass, arbitrary file upload, information disclosure, and file removal issues.

GE patched the vulnerabilities with the release of Proficy Historian 2023.

In its blog post, the cybersecurity firm explained how an attacker could chain two of these vulnerabilities — an authentication bypass tracked as CVE-2022-46732 and a remote code execution bug tracked as CVE-2022-46660 — for pre-authentication remote code execution on the Proficy Historian server.

The company has described several theoretical attack scenarios involving these vulnerabilities. For instance, attackers could exploit them to gain access to valuable data about industrial processes.

Advertisement. Scroll to continue reading.

“Attackers may target ICS historians in order to gain access to this data, either for financial gain or for the purpose of gathering intelligence about an industrial process,” Claroty explained.

Threat actors could also hack ICS historians in an effort to manipulate or disrupt industrial processes, which could lead to problems in the production process, safety issues, and equipment damage.

“ICS historians may also be targeted as part of a larger cyberattack on an industrial control system. In this case, the attacker may use the ICS historian as a stepping stone to gain access to other parts of the network, or to exfiltrate data from the system,” the company said.

Related: Vulnerability in ABB Plant Historian Disclosed 5 Years After Discovery

RelatedNew Vulnerabilities Allow Stuxnet-Style Attacks Against Rockwell PLCs

RelatedWAFs of Several Major Vendors Bypassed With Generic Attack Method

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.