ICS Advisory

GE Communicator

Last Revised
Alert Code
ICSA-19-122-02

1. EXECUTIVE SUMMARY

  • CVSS v3 8.1
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: General Electric
  • Equipment: Communicator
  • Vulnerabilities: Uncontrolled Search Path, Use of Hard-coded Credentials, Improper Access Controls

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to gain administrative privileges, manipulate widgets and UI elements, gain control over the database, or execute administrative commands.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

GE reports that the following Communicator components, all versions prior to 4.0.517, are affected:

  • Communicator Installer
  • Communicator Application
  • Communicator PostGreSQL
  • Communicator MeterManager
  • Communicator WISE Uninstaller

3.2 VULNERABILITY OVERVIEW

3.2.1    UNCONTROLLED SEARCH PATH CWE-427

A non-administrative user may place malicious files within the installer file directory, which may allow an attacker to gain administrative privileges on a system during installation or upgrade.

CVE-2019-6564 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.2    UNCONTROLLED SEARCH PATH CWE-427

An attacker may place malicious files within the working directory of the program, which may allow an attacker to manipulate widgets and UI elements.

CVE-2019-6546 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.3    USE OF HARD-CODED CREDENTIALS CWE-798

Two backdoor accounts with hardcoded credentials exist, which may allow control over the database. This service is inaccessible to attackers if Windows default firewall settings are used by the end user.

CVE-2019-6548 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.4    IMPROPER ACCESS CONTROLS CWE-284

A service running with system privileges may allow an unprivileged user to perform certain administrative actions, which may allow the execution of scheduled scripts with system administrator privileges. This service is inaccessible to attackers if Windows default firewall settings are used by the end user.

CVE-2019-6544 has been assigned to this vulnerability. A CVSS v3 base score of 5.6 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).

3.2.5    IMPROPER ACCESS CONTROLS CWE-284

A non-administrative user may replace the uninstaller with a malicious version, which could allow an attacker to gain administrator privileges to the system.

CVE-2019-6566 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Reid Wightman of Dragos reported these vulnerabilities to GE.

4. MITIGATIONS

GE recommends users upgrade to GE Communicator version 4.0.517 or newer, which can be downloaded from the following link:

https://www.gegridsolutions.com/app/ViewFiles.aspx?prod=EPM9700&type=7

GE recommends ensuring Windows default firewall rules are active.

NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Ensure that least privilege is implemented throughout the system.
  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks: 

No known public exploits specifically target these vulnerabilities. Some of these vulnerabilities are exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

GE