ICS Advisory

GE Proficy CIMPLICITY-IPM

Last Revised
Alert Code
ICSA-22-053-01

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • Vendor: GE
  • Equipment: Proficy CIMPLICITY
  • Vulnerability: Improper Privilege Management 

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to achieve both code execution and local privilege escalation.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Proficy CIMPLICITY, an HMI and SCADA platform, are affected:

  • Proficy CIMPLICITIY v11.1 and prior versions

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER PRIVILEGE MANAGEMENT CWE-269

Exploitation of this vulnerability may result in local privilege escalation and code execution. GE maintains exploitation of this vulnerability is only possible if the attacker has login access to a machine actively running CIMPLICITY, the CIMPLICITY server is not already running a project, and the server is licensed for multiple projects.

CVE-2022-23921 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Yuval Ardon and Roman Dvorkin of OTORIO reported this vulnerability to CISA.

4. MITIGATIONS

GE Digital recommends users upgrade all instances of the affected software to GE Digital’s Proficy CIMPLICITY, released January 2022 (Upgrade) and follow the instructions in the Secure Deployment Guide to restrict which CIMPLICITY projects are allowed to run. 

The upgrade contains what GE believes are mitigation measures to help ensure the vulnerability cannot be exploited.

Users are encouraged to contact a GE Digital representative for the latest versions of the update.

For users who choose to not implement the upgrade, GE Digital recommends applying the instructions in CIMPLICITY’s Secure Deployment Guide to ensure access to the CIMPLICITY machines and directories are properly controlled via access control limits.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. This vulnerability has a high attack complexity. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

GE