安全专家发现GE Multilin SR的一个关键漏洞对全球电网构成严重威胁。

A team of researchers from New York University has found a serious vulnerability in some of GE Multilin SR protection relays that poses a serious threat to power grid.

来自纽约大学的一组研究人员发现一些GE Multilin SR保护继电器存在严重的漏洞,对电网构成严重威胁。

The experts will provide further details about the vulnerability at the upcoming Black Hat conference in Las Vegas, below an excerpt from the abstract published on the conference website.

专家将在拉斯维加斯即将举行的黑帽会议上提供有关脆弱性的进一步细节,下面摘自 会议网站上发表的 摘要。

“Essentially, we completely broke the homebrew encryption algorithm used by these protection and management devices to authenticate users and allow privileged operations,” explained the experts in their abstract. “Knowledge of the passcode enables an attacker to completely pwn the device and disconnect sectors of the power grid at will, locking operators out to prolong the attack.”

从本质上讲,我们完全打破了使用这些保护和管理设备对用户进行认证,并允许特权操作自制软件加密算法,”在他们的解释专家抽象。“知道密码可以使攻击者彻底地撬装设备,并随意断开电网部门,锁定操作员延长攻击时间。”

The experts will propose also a live demo showcasing exploitation of the vulnerability during their talk anticipating that an attack leveraging on the issue would have a significant impact on a nation.

专家们还将提出一个现场演示,展示利用漏洞的言论,期待在这个问题上的攻击会对一个国家产生重大影响。

The ICS-CERT published a security advisory on this threat that was tracked as CVE-2017-7095.

ICS-CERT发布了关于CVE-2017-7095追踪的这一威胁的安全性咨询。

An attacker can obtain the password either from the front LCD panel or via Modbus commands and use it to gain unauthorized access to vulnerable products.

攻击者可以从前面板或Modbus命令获取密码,并使用它来获取未经授权的访问易受攻击的产品。

“Successful exploitation of this vulnerability may allow a remote attacker to obtain weakly encrypted user passwords, which could be used to gain unauthorized access to affected products.” reads the advisory.

“此漏洞的成功利用可允许远程攻击者获得弱加密用户密码,其可用于获得对受影响的产品的未授权访问。” 读取的咨询。

“Cipher text versions of user passwords were created with a non-random initialization vector leaving them susceptible to dictionary attacks. Cipher text of user passwords can be obtained from the front LCD panel of affected products and through issued Modbus commands.”

使用非随机初始化向量创建密码文本版本的用户密码,使其易受字典攻击。可以从受影响的产品的前面板和通过发出的Modbus命令获取用户密码的密文。“

The following versions of GE Multilin SR relays are affected by the flaw:

以下版本的GE Multilin SR继电器受到漏洞的影响:

750 Feeder Protection Relay, firmware versions prior to Version 7.47,
760 Feeder Protection Relay, firmware versions prior to Version 7.47,
469 Motor Protection Relay, firmware versions prior to Version 5.23,
489 Generator Protection Relay, firmware versions prior to Version 4.06,
745 Transformer Protection Relay, firmware versions prior to Version 5.23, and
369 Motor Protection Relay, all firmware versions.

750馈线保护继电器,版本7.47之前的固件版本,
760馈线保护继电器,版本7.47之前的固件版本,
469电机保护继电器,版本5.23之前的固件版本,
489发电机保护继电器,版本4.06之前的固件版本,
745变压器保护继电器,版本5.23之前的固件版本
369电机保护继电器,所有固件版本。

GE has promptly released firmware updates that fix the vulnerability for most of the above products. The firmware updates for 369 Motor Protection Relays are expected to be released in June.

GE已经及时发布固件更新,以修复大部分上述产品的漏洞。369个电机保护继电器的固件更新预计将在6月份发布。

To mitigate the vulnerability GE recommends that users apply updated firmware versions to affected products, as well as implement the following best practices:

为了减轻漏洞,GE建议用户将更新的固件版本应用于受影响的产品,并实施以下最佳做法:

Control access to affected products by keeping devices in a locked and secure environment,
Remove passwords when decommissioning devices,
Monitor and block malicious network activity, and
Implement appropriate network segmentation and place affected devices within the control system network, behind properly configured firewalls. Protection and Control system devices should not be directly connected to the Internet or business networks.

通过将设备保持在锁定和安全的环境中来控制受影响产品的访问,
退役设备时删除密码,
监控和阻止恶意网络活动,以及
实施适当的网络分段,并将受影响的设备置于控制系统网络内,并正确配置防火墙。保护和控制系统设备不应直接连接到互联网或商业网络。

While the recent disruptions to Ukraine’s energy supply have clearly demonstrated that attacks on the power grid are a reality, it’s not uncommon for cybersecurity researchers to exaggerate the impact of their findings. It remains to be seen exactly how easily this flaw can be exploited after more information is made available.

虽然最近对乌克兰能源供应的破坏已经清楚地表明,对电网的攻击是现实,但网络安全研究人员夸大其发现的影响并不罕见。在提供更多信息后,还有待确切地看出这个缺陷可以被多少利用。

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值