-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1006
                    Advisory (icsa-21-082-02) GE MU320E
                               24 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GE MU320E
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Root Compromise      -- Remote/Unauthenticated
                   Increased Privileges -- Existing Account      
                   Reduced Security     -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27452 CVE-2021-27450 CVE-2021-27448

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-082-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-082-02)

GE MU320E

Original release date: March 23, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: GE
  o Equipment: MU320E
  o Vulnerabilities: Use of Hard-coded Password, Execution with Unnecessary
    Privileges, Inadequate Encryption Strength

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
escalate unnecessary privileges and use hard-coded credentials to take control
of the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following firmware versions of MU320E are affected:

  o All firmware versions prior to v04A00.1

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF HARD-CODED PASSWORD CWE-259

The software contains a hard-coded password that could allow an attacker to
take control of the merging unit using these hard-coded credentials.

CVE-2021-27452 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:H/
I:H/A:H ).

3.2.2 EXECUTION WITH UNNECESSARY PRIVILEGES CWE-250

A miscommunication in the file system allows adversaries with access to the
MU320E to escalate privileges.

CVE-2021-27448 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/C:H/
I:H/A:H ).

3.2.3 INADEQUATE ENCRYPTION STRENGTH CWE-326

SSH server configuration file does not implement some best practices. This
could lead to a weakening of the SSH protocol strength, which could lead to
additional misconfiguration or be leveraged as part of a larger attack.

CVE-2021-27450 has been assigned to this vulnerability. A CVSS v3 base score of
3.8 has been assigned; the CVSS vector string is ( AV:L/AC:H/PR:H/UI:R/S:U/C:L/
I:L/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Tom Westenberg of Thales UK reported these vulnerabilities to GE.

4. MITIGATIONS

GE recommends MU320E users upgrade to firmware v04A00.1 or higher to mitigate
these vulnerabilities.

Instructions on how to upgrade the MU320E firmware and verify its installation
are available in the product user's manual.

See GE publication number: GES-2021-003 for more information.

GE recommends MU320E devices be protected using network defense-in-depth
practices. This includes, but is not limited to, placing MU320E devices inside
the control system network security perimeter, and having access controls,
monitoring (such as an Intrusion Detection System), and other mitigating
technologies in place. Many electric utilities have deployed cyber security
solutions in accordance with the NERC-CIP implementation requirements. Please
refer to the product secure deployment guide.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5vYh
-----END PGP SIGNATURE-----