Advisory Details

May 27th, 2021

GE Reason RPV311 Use of Hard-coded Credentials Remote Code Execution Vulnerability

ZDI-21-616
ZDI-CAN-11852

CVE ID CVE-2021-31477
CVSS SCORE 6.3, AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
AFFECTED VENDORS GE
AFFECTED PRODUCTS Reason RPV311
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of GE Reason RPV311. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the firmware and filesystem of the device. The firmware and filesystem contain hard-coded default credentials. An attacker can leverage this vulnerability to execute code in the context of the download user.

ADDITIONAL DETAILS GE has issued an update to correct this vulnerability. More details can be found at:
https://www.gegridsolutions.com/products/support/GES-2021-005%20-%20RPV311%20Security%20Notice.pdf
DISCLOSURE TIMELINE
  • 2020-12-02 - Vulnerability reported to vendor
  • 2021-05-27 - Coordinated public release of advisory
CREDIT Anonymous
BACK TO ADVISORIES