ICS Advisory

GE Multilin SR, UR, and URplus Protective Relays (Update B)

Last Revised
Alert Code
ICSA-17-117-01B

CVSS v3 8.1

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: GE

Equipment: Multilin SR, UR, and URplus Protective Relays

Vulnerabilities: Weak Cryptography for Passwords

UPDATED INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSA-17-117-01A GE Multilin SR Protective Relays that was published May 18, 2017, on the NCCIC/ICS-CERT web site.

AFFECTED PRODUCTS

The following versions of Multilin SR protective relays are affected:

  • 750 Feeder Protection Relay, firmware versions prior to Version 7.47,
  • 760 Feeder Protection Relay, firmware versions prior to Version 7.47,
  • 469 Motor Protection Relay, firmware versions prior to Version 5.23,
  • 489 Generator Protection Relay, firmware versions prior to Version 4.06,
  • 745 Transformer Protection Relay, firmware versions prior to Version 5.23, and

--------- Begin Update B Part 1 of 2 --------

  • 369 Motor Protection Relay, firmware versions prior to Version 3.63.

The following versions of the Multilin Universal Relay (UR) and URplus relay families are affected:

  • Universal Relay, firmware Version 6.02 (excluding Version 5.83, Version 5.92, and all subsequent minor releases), and
  • URplus (D90, C90, B95), all versions.

GE has identified additional legacy products that are affected:

  • MM300 Motor Management Relay, firmware versions prior to Version 1.71,
  • MM200 Motor Management System, firmware versions prior to Version 1.25,
  • MX350 Relay, firmware versions prior to Version 1.27,
  • RPTCS, firmware versions prior to Version 1.29,
  • 350 Feeder Protection Relay, firmware versions prior to Version 2.30,
  • 345 Transformer Protection Relay, firmware versions prior to Version 2.30,
  • 339 Motor Protection Relay, firmware versions prior to Version 2.30, and
  • T1000 Switch, firmware versions prior to Version 03A02.

--------- End Update B Part 1 of 2 ----------

IMPACT

Successful exploitation of this vulnerability may allow a remote attacker to obtain weakly encrypted user passwords, which could be used to gain unauthorized access to affected products.

MITIGATION

GE has released the following firmware versions, which remove access to the cipher text from the front LCD panel and through Modbus in the affected products:

--------- Begin Update B Part 2 of 2 --------

  • 760 Feeder Protection Relay, Version 7.47,

GE’s download link for 760 Feeder Protection Relay, Version 7.47 is as follows:

http://www.gegridsolutions.com/app/downloadfile.aspx?prod=750&type=7&file=2

  • 750 Feeder Protection Relay, Version 7.47,

GE’s download link for 750 Feeder Protection Relay, Version 7.47 is as follows (login required):

http://www.gegridsolutions.com/app/downloadfile.aspx?prod=750&type=7&file=2

  • 745 Transformer Protection Relay, Version 5.23,

GE’s download link for 745 Transformer Protection Relay, Version 5.23 is as follows (login required):

http://www.gegridsolutions.com/app/downloadfile.aspx?prod=745&type=7&file=2

  • 489 Generator Protection Relay, Version 4.06,

GE’s download link for 489 Generator Protection Relay, Version 4.06 is as follows (login required):

http://www.gegridsolutions.com/app/downloadfile.aspx?prod=489&type=7&file=2

  • 469 Motor Protection Relay, Version 5.23, and

GE’s download link for 469 Motor Protection Relay, Version 5.23 is as follows (login required):

http://www.gegridsolutions.com/app/downloadfile.aspx?prod=469&type=7&file=2

  • 369 Motor Protection Relay, Version 3.63.

GE’s download link for 369 Motor Protection Relay, Version 3.63 is as follows (login required):

http://www.gegridsolutions.com/app/downloadfile.aspx?prod=369&type=7&file=2

GE security advisory, UR-2017-00001 Multilin UR/URPlus Family of Protective Relays, is available at the following location, with a valid account:

http://www.gegridsolutions.com/app/ViewFiles.aspx?prod=t60&type=21

GE had identified additional legacy products that have the same vulnerability as the SR protective relays and in response, has released the following updated firmware versions:

  • MM300 Motor Management Relay, firmware versions prior to Version 1.71,

GE’s download link for the MM300 Motor Management Relay, firmware Version 1.71 is as follows (login required):

http://www.gegridsolutions.com/Passport/Login.aspx?ReturnUrl=%2fapp%2fDownloadFile.aspx%3fprod%3dMM300%26type%3d7%26file%3d2

GE’s release notification is as follows:

http://www.gegridsolutions.com/products/support/mm300/GER-4807.pdf

  • MM200 Motor Management System, firmware versions prior to Version 1.25,

GE’s download link for the MM200 Motor Management System, firmware Version 1.25 is as follows (login required):

http://www.gegridsolutions.com/Passport/Login.aspx?ReturnUrl=%2fapp%2fDownloadFile.aspx%3fprod%3dMm200%26type%3d7%26file%3d3

GE’s release notification is as follows:

http://www.gegridsolutions.com/products/support/mm200/GER-4801.pdf

  • MX350 Relay, firmware versions prior to Version 1.27,

For more information about the availability of this firmware version, contact GE’s support:

http://www.gegridsolutions.com/multilin/support.aspx.

  • RPTCS, firmware versions prior to Version 1.29,

For more information about the availability of this firmware version, contact GE’s support:

http://www.gegridsolutions.com/multilin/support.aspx.

  • 350 Feeder Protection Relay, firmware versions prior to Version 2.30,

GE’s download link for the 350 Feeder Protection Relay, firmware Version 2.30 is as follows (login required):

http://www.gegridsolutions.com/Passport/Login.aspx?ReturnUrl=%2fapp%2fDownloadFile.aspx%3fprod%3d350%26type%3d7%26file%3d3

GE’s release notification is as follows:

http://www.gegridsolutions.com/products/support/3Series/GER-4791.pdf

  • 345 Transformer Protection Relay, firmware versions prior to Version 2.30,

GE’s download link for the 345 Transformer Protection Relay, firmware Version 2.30, is as follows (login required):

http://www.gegridsolutions.com/Passport/Login.aspx?ReturnUrl=%2fapp%2fDownloadFile.aspx%3fprod%3d345%26type%3d7%26file%3d2

GE’s release notification is as follows:

http://www.gegridsolutions.com/products/support/3Series/GER-4791.pdf

  • 339 Motor Protection Relay, firmware versions prior to Version 2.30, and

GE’s download link for the 339 Motor Protection Relay, firmware Version 2.30, is as follows (login required):

http://www.gegridsolutions.com/Passport/Login.aspx?ReturnUrl=%2fapp%2fDownloadFile.aspx%3fprod%3d339%26type%3d7%26file%3d2

GE’s release notification is as follows:

http://www.gegridsolutions.com/products/support/3Series/GER-4791.pdf

  • T1000 Switch, firmware versions prior to Version 03A02.

GE’s download link for the T1000 Switch, firmware Version 03A02 is as follows (login required):

http://www.gegridsolutions.com/Passport/Login.aspx?ReturnUrl=%2fapp%2fDownloadFile.aspx%3fprod%3dS20-T1000%26type%3d7%26file%3d3

--------- End Update B Part 2 of 2 ----------

GE UR firmware versions 7.xx are not affected. GE has released updates that remove the ability to obtain the password cipher text in the following firmware versions:

  • Universal Relay, firmware Version 5.83,
  • Universal Relay, firmware Version 5.92, and
  • Universal Relay, firmware Version 6.02 to 6.05.

The Universal Relay firmware is available at the following location:

https://www.gegridsolutions.com/app/ViewFiles.aspx?prod=urfamily&type=7

GE reports that the URplus platform will have firmware updates released in July 2017 for the following product versions:

  • URplus, firmware Version 1.86,
  • URplus, firmware Version 1.92, and
  • B95Plus, firmware Version 1.03.

GE recommends that users apply updated firmware versions to affected products, as well as implement the following physical security and network security defensive measures:

  • Control access to affected products by keeping devices in a locked and secure environment,
  • Remove passwords when decommissioning devices,
  • Monitor and block malicious network activity, and
  • Implement appropriate network segmentation and place affected devices within the control system network, behind properly configured firewalls. Protection and Control system devices should not be directly connected to the Internet or business networks.

GE security advisory, SR-2017-00001 Multilin SR Family of Protective Relays, is available at the following location, with a valid account:

https://www.gegridsolutions.com/app/ViewFiles.aspx?prod=750&type=21

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

Cipher text versions of user passwords were created with a non-random initialization vector leaving them susceptible to dictionary attacks. Cipher text of user passwords can be obtained from the front LCD panel of affected products and through issued Modbus commands.

CVE-2017-7905 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

GE reported the vulnerability to ICS-CERT. It was initially identified by New York University security researchers Anastasis Keliris, Charalambos Konstantinou, Marios Sazos, and Dr. Michail (Mihalis) Maniatakos.

BACKGROUND

Critical Infrastructure Sectors: Chemical, Critical Manufacturing, Dams, Energy, Food and Agriculture, Government Facilities, Transportation Systems, Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Boston, Massachusetts

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

GE