-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1005
                 Advisory (icsa-21-082-03) GE Reason DR60
                               24 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GE Reason DR60
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Root Compromise                 -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Existing Account      
                   Increased Privileges            -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27454 CVE-2021-27440 CVE-2021-27438

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-082-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-082-03)

GE Reason DR60

Original release date: March 23, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: GE
  o Equipment: Reason DR60
  o Vulnerabilities: Hard-coded Password, Code Injection, Execution with
    Unnecessary Privileges

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
take full control of the digital fault recorder (DFR), remotely execute code,
or escalate privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

GE reports these vulnerabilities affect the following Reason DR60 digital fault
recorder products:

  o DR60: All firmware versions prior to 02A04.1

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF HARD-CODED PASSWORD CWE-259

The software contains a hard-coded password it uses for its own inbound
authentication or for outbound communication to external components.

CVE-2021-27440 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 CODE INJECTION CWE-94

The software constructs all or part of a code segment using externally
influenced input from an upstream component, but it does not neutralize or
incorrectly neutralizes special elements that could modify the syntax or
behavior of the intended code segment.

CVE-2021-27438 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.3 EXECUTION WITH UNNECESSARY PRIVILEGES CWE-250

The software performs an operation at a privilege level higher than the minimum
level required, which creates new weaknesses or amplifies the consequences of
other weaknesses.

CVE-2021-27454 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Communications, Critical Manufacturing,
    Energy, Healthcare and Public Health, Transportation Systems, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Thales OT Security Team reported these vulnerabilities to GE.

4. MITIGATIONS

GE recommends DR60 users upgrade to firmware v02A04.1 or higher to correct
these vulnerabilities.

Instructions on how to upgrade the DR60 firmware and verify its installation
are available in the product user's manual.

See GE publication number: GES-2021-002 for more information.

GE recommends DR60 devices be protected using network defense-in-depth
practices. This includes, but is not limited to, placing DR60 devices inside
the control system network security perimeter, and having access controls,
monitoring (such as an Intrusion Detection System), and other mitigating
technologies in place. Many electric utilities have deployed cyber security
solutions in accordance with the NERC-CIP implementation requirements. Please
refer to the product secure deployment guide.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=88hO
-----END PGP SIGNATURE-----