CVE-2021-27428

GE UR IED firmware versions prior to version 8.1x supports upgrading firmware using UR Setup configuration tool – Enervista UR Setup. This UR Setup tool validates the authenticity and integrity of firmware file before uploading the UR IED. An illegitimate user could upgrade firmware without appropriate privileges. The weakness is assessed, and mitigation is implemented in firmware Version 8.10.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-21-075-02 Mitigation Third Party Advisory
https://www.gegridsolutions.com/Passport/Login.aspx Permissions Required Vendor Advisory
Configurations

Configuration 1


Information

Published : 2022-03-23 08:15

Updated : 2022-04-01 03:28


NVD link : CVE-2021-27428

Mitre link : CVE-2021-27428

Products Affected
No products.
CWE