(I)IoT Security News
ICS, News, Vulnerabilities

GE Reason RT43X Clocks

GE Reason RT43X Clocks

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an authenticated remote attacker to execute arbitrary code on the system or intercept and decrypt encrypted traffic.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

GE reports the vulnerabilities affect the following GNSS clocks: 

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER CONTROL OF GENERATION OF (CODE INJECTION) CWE-94

A code injection vulnerability exists in one of the webpages that could allow an authenticated remote attacker to execute arbitrary code on the system. 

CVE-2020-25197 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2    USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321

By having access to the hard-coded cryptographic key, attackers would be able to intercept and decrypt encrypted traffic through an HTTPS connection. 

CVE-2020-25193  has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

3.3 BACKGROUND

3.4 RESEARCHER

Tom Westenberg of Thales UK reported these vulnerabilities to GE.

4. MITIGATIONS

GE strongly recommends users of Reason RT43X products update their units to firmware Version 08A06 or greater to resolve these issues. The firmware update addresses both vulnerabilities as described in the Reason RT43X 08A06 Release Notes.

GE recommends users evaluate current risk and implement appropriate network security mitigation measures as follows. The following mitigation actions do not ensure complete security but should be considered until the affected time synchronization product is upgraded:

Please see GE publication GES-2020-006 (login required) for more details on these issues.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-005-03

Related posts

Rockwell Automation FactoryTalk Diagnostics

(I) IoT
4 years ago

Medtronic Conexus Radio Frequency Telemetry Protocol (Update C)

(I) IoT
3 years ago

Flipping Pages: An analysis of a new Linux vulnerability in nf_tables and hardened exploitation techniques

(I) IoT
4 weeks ago
Exit mobile version