Lucene search

K
cve[email protected]CVE-2017-7905
HistoryJun 30, 2017 - 3:29 a.m.

CVE-2017-7905

2017-06-3003:29:00
CWE-326
CWE-261
CWE-522
CWE-330
web.nvd.nist.gov
30
cve-2017-7905
general electric
multilin
feeder protection relay
motor protection relay
generator protection relay
transformer protection relay
universal relay
urplus
cryptography
weak passwords
firmware
vulnerability

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.9%

A Weak Cryptography for Passwords issue was discovered in General Electric (GE) Multilin SR 750 Feeder Protection Relay, firmware versions prior to Version 7.47; SR 760 Feeder Protection Relay, firmware versions prior to Version 7.47; SR 469 Motor Protection Relay, firmware versions prior to Version 5.23; SR 489 Generator Protection Relay, firmware versions prior to Version 4.06; SR 745 Transformer Protection Relay, firmware versions prior to Version 5.23; SR 369 Motor Protection Relay, all firmware versions; Multilin Universal Relay, firmware Version 6.0 and prior versions; and Multilin URplus (D90, C90, B95), all versions. Ciphertext versions of user passwords were created with a non-random initialization vector leaving them susceptible to dictionary attacks. Ciphertext of user passwords can be obtained from the front LCD panel of affected products and through issued Modbus commands.

Affected configurations

NVD
Node
gemultilin_sr_750_feeder_protection_relay_firmwareRange5.02
AND
gemultilin_sr_750_feeder_protection_relayMatch-
Node
gemultilin_sr_760_feeder_protection_relay_firmwareRange5.02
AND
gemultilin_sr_760_feeder_protection_relayMatch-
Node
gemultilin_sr_469_motor_protection_relay_firmwareRange2.90
AND
gemultilin_sr_469_motor_protection_relayMatch-
Node
gemultilin_sr_489_generator_protection_relay_firmwareRange1.53
AND
gemultilin_sr_489_generator_protection_relayMatch-
Node
gemultilin_sr_745_transformer_protection_relay_firmwareRange2.85
AND
gemultilin_sr_745_transformer_protection_relayMatch-
Node
gemultilin_sr_369_motor_protection_relay_firmwareMatch-
AND
gemultilin_sr_369_motor_protection_relayMatch-
Node
gemultilin_universal_relay_firmwareRange6.0
AND
gemultilin_universal_relayMatch-
Node
gemultilin_urplus_d90_firmwareMatch-
AND
gemultilin_urplus_d90Match-
Node
gemultilin_urplus_c90_firmwareMatch-
AND
gemultilin_urplus_c90Match-
Node
gemultilin_urplus_b95_firmwareMatch-
AND
gemultilin_urplus_b95Match-

CNA Affected

[
  {
    "product": "GE Multilin SR, UR, and URplus Protective Relays",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "GE Multilin SR, UR, and URplus Protective Relays"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.9%

Related for CVE-2017-7905