Multiple vulnerabilities in GE MU320E



Published: 2021-03-24
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-27452
CVE-2021-27448
CVE-2021-27450
CWE-ID CWE-259
CWE-250
CWE-326
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MU320E
Hardware solutions / Firmware

Vendor

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Use of Hard-coded Password

EUVDB-ID: #VU51697

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27452

CWE-ID: CWE-259 - Use of Hard-coded Password

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system. 

The vulnerability exists due to the software contains a hard-coded password. A remote attacker can take control of the merging unit using these hard-coded credentials.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MU320E: before 04A00.1

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-082-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Execution with unnecessary privileges

EUVDB-ID: #VU51698

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27448

CWE-ID: CWE-250 - Execution with Unnecessary Privileges

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a miscommunication in the file system. A local user can gain elevated privileges on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MU320E: before 04A00.1

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-082-02


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Inadequate Encryption Strength

EUVDB-ID: #VU51699

Risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27450

CWE-ID: CWE-326 - Inadequate Encryption Strength

Exploit availability: No

Description

The vulnerability allows a local administrator to compromise the target system.

The vulnerability exists due to the SSH server configuration file does not implement some best practices, which can lead to additional misconfiguration or be leveraged as part of a larger attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MU320E: before 04A00.1

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-082-02


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###