(I)IoT Security News
ICS, News, Vulnerabilities

GE Gas Power ToolBoxST

GE Gas Power ToolBoxST

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in data exfiltration or arbitrary write, overwrite, and execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

GE reports these vulnerabilities affect the following software platform for programming:

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

GE Gas Power ToolBoxST Version v04.07.05C suffers from an XML external entity (XXE) vulnerability using the DTD parameter entities technique that could result in disclosure and retrieval of arbitrary data on the affected node via an out-of-band (OOB) attack. The vulnerability is triggered when input passed to the XML parser is not sanitized while parsing the XML project/template file.

CVE-2021-44477 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.2.2    IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY (PATH TRAVERSAL) CWE-22

ToolBoxST prior to Version 7.8.0 uses a vulnerable version of the Ionic .NET Zip library that does not properly sanitize path names allowing files to be extracted to a location above their parent directory and back to the root directory. If an attacker compromises an HMI or creates their own SDI client, they can upload the device.zip file from a controller, patch it to contain a malicious file and path, and download it back to the controller. The next user to perform an upload could grab the malicious device.zip and extract it to their HMI, creating the potential for arbitrary write, overwrite, and execution.

CVE-2018-16202 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:L).

3.3 BACKGROUND

3.4 RESEARCHER

Sharon Briznov of Claroty reported these vulnerabilities to GE.

4. MITIGATIONS

GE addressed CVE-2021-44477 in ToolBoxST OS Version 07.09.07C and above by disabling the use of DTD’s, which are not necessary for ToolBoxST functionality.

GE upgraded the Ionic library in ToolBoxST Version 7.8.0 to resolve CVE-2018-16202

Users should ensure they follow the password protection and network segmentation guidance laid out in GEH-6839 Secure Deployment Guide. Additionally, the use of SDI Secure Mode offers considerable protection against this attack as the threat actor must be able to perform a download to the controller over SDI. Secure Mode validates authenticity and protects against spoofing of SDI commands.

GE Gas Power Cybersecurity and Engineering teams will continue to investigate internally as well as monitor industry-based news for any changes or updates. To reduce the risk vulnerabilities such as these may represent to the controls network, GE recommends the implementation of a good defense-in-depth strategy as detailed in GEH-6839. Some recommended controls include:

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities.

Source:

https://www.cisa.gov/uscert/ics/advisories/icsa-22-025-01

Related posts

Siemens SCALANCE and RUGGEDCOM M-800/S615 Family

(I) IoT
5 months ago

Hackers Stole Over $20 Million in Ethereum from Insecurely Configured Clients

IoT
6 years ago

Expert discovered a Critical Remote Code Execution flaw in Apache Struts (CVE-2018-11776)

(I) IoT
6 years ago
Exit mobile version