1. EXECUTIVE SUMMARY

  • CVSS v3 9.8 GE Reason DR60
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: GE
  • Equipment: Reason DR60
  • Vulnerabilities: Hard-coded Password, Code Injection, Execution with Unnecessary Privileges

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to take full control of the digital fault recorder (DFR), remotely execute code, or escalate privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

GE reports these vulnerabilities affect the following Reason DR60 digital fault recorder products:

  • DR60: All firmware versions prior to 02A04.1

3.2 VULNERABILITY OVERVIEW

3.2.1    USE OF HARD-CODED PASSWORD CWE-259

The software contains a hard-coded password it uses for its own inbound authentication or for outbound communication to external components.

CVE-2021-27440 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2    CODE INJECTION CWE-94

The software constructs all or part of a code segment using externally influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment.

CVE-2021-27438 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.2.3    EXECUTION WITH UNNECESSARY PRIVILEGES CWE-250

The software performs an operation at a privilege level higher than the minimum level required, which creates new weaknesses or amplifies the consequences of other weaknesses.

CVE-2021-27454 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Communications, Critical Manufacturing, Energy, Healthcare and Public Health, Transportation Systems, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Thales OT Security Team reported these vulnerabilities to GE.

4. MITIGATIONS

GE recommends DR60 users upgrade to firmware v02A04.1 or higher to correct these vulnerabilities.

Instructions on how to upgrade the DR60 firmware and verify its installation are available in the product user’s manual.

See GE publication number: GES-2021-002 for more information.

GE recommends DR60 devices be protected using network defense-in-depth practices. This includes, but is not limited to, placing DR60 devices inside the control system network security perimeter, and having access controls, monitoring (such as an Intrusion Detection System), and other mitigating technologies in place. Many electric utilities have deployed cyber security solutions in accordance with the NERC-CIP implementation requirements. Please refer to the product secure deployment guide.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-082-03