ICS/OT

Recently Patched GE Cimplicity Vulnerabilities Reminiscent of Russian ICS Attacks

Over a dozen vulnerabilities patched by GE in its Cimplicity HMI/SCADA product are reminiscent of ICS attacks conducted by the Russian Sandworm group.

Over a dozen vulnerabilities patched by GE in its Cimplicity HMI/SCADA product are reminiscent of ICS attacks conducted by the Russian Sandworm group.

Over a dozen vulnerabilities patched recently by GE in its Cimplicity product are reminiscent of industrial control system (ICS) attacks conducted by a notorious Russian hacker group.

The US Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday published an advisory to inform users about vulnerabilities found in GE’s Cimplicity human-machine interface (HMI) and supervisory control and data acquisition (SCADA) product, which is used by major organizations worldwide, including in critical infrastructure sectors.

The CISA advisory describes CVE-2023-3463, which has been assigned to a series of flaws that can be exploited for arbitrary code execution. 

GE has released a patch and noted, “Exploit is only possible if an authenticated user with local access to the system obtains and opens a document from a malicious source so secure deployment and strong access management by users is essential.”

Michael Heinzl, the ICS cybersecurity researcher who discovered the vulnerabilities, told SecurityWeek that while only one CVE identifier has been assigned — the vendor apparently insisted on this — there are actually a total of 14 memory corruption vulnerabilities, including uninitialized pointer, out-of-bounds read, out-of-bounds write, use-after-free, and heap-based buffer overflow bugs.

Heinzl reported his findings to the vendor, through CISA, in December 2022, and pointed out that it has taken GE a long time to patch these and other vulnerabilities. 

The researcher has published individual advisories for each of the 14 flaws on his website. He said each vulnerability can be exploited for arbitrary code execution by getting a legitimate user to open a specially crafted .cim project file, and noted that the attack works in the product’s default configuration against all versions.

According to the expert, the application’s installation folder contains a subfolder named ‘No_DEP’, which includes a copy of an affected application binary that has Data Execution Prevention (DEP) disabled. Exploitation is easier against organizations that rely on this particular binary.

The researcher said the latest GE Cimplicity vulnerabilities are reminiscent of attacks conducted a decade ago by a Russian state-sponsored hacker group named Sandworm, best known for its disruptive attacks on Ukraine’s energy sector.

Advertisement. Scroll to continue reading.

Trend Micro reported in 2014 that the Sandworm group had targeted organizations using the Cimplicity product and the operation involved the use of .cim files as attack vectors.  

CISA at the time issued a warning to organizations related to those attacks

The agency’s analysis, which has been updated as recently as 2021, showed that the attackers had exploited a Cimplicity vulnerability tracked as CVE-2014-0751 to “have the HMI server execute a malicious .cim file [Cimplicity screen file] hosted on an attacker-controlled server”. The attackers used .cim files to deploy the BlackEnergy malware. 

Learn More at SecurityWeek’s ICS Cyber Security Conference
The leading global conference series for Operations, Control Systems and OT/IT Security professionals to connect on SCADA, DCS PLC and field controller cybersecurity.

October 23-26, 2023 | Atlanta
www.icscybersecurityconference.com

Related: Several Horner PLC Software Vulnerabilities Allow Code Execution via Malicious Font Files

Related: Several Critical Vulnerabilities Affect SmartPTT, SmartICS Industrial Products

Related: High-Severity Vulnerabilities Patched in Omron PLC Programming Software

Related Content

ICS/OT

Government agencies are sharing recommendations following attacks claimed by pro-Russian hacktivists on ICS/OT systems.

ICS/OT

An analysis conducted by Honeywell shows that much of the USB-borne malware targeting industrial organizations can still cause OT disruption.

ICS/OT

Palo Alto Networks firewall vulnerability CVE-2024-3400, exploited as a zero-day, impacts a Siemens industrial product.

Nation-State

Mandiant summarizes some of the latest operations of Russia’s notorious Sandworm group, which it now tracks as APT44.

ICS/OT

In the past week Rockwell Automation addressed 10 vulnerabilities found in its FactoryTalk, PowerFlex and Arena Simulation products.

Malware & Threats

A suspicious NuGet package likely targets developers working with technology from Chinese firm Bozhon.

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

Siemens and Schneider Electric publish March 2024 Patch Tuesday advisories to inform customers about over 200 vulnerabilities.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version