Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Critical Vulnerability Found in Moxa Servers, Gateways

Several products from industrial networking and automation solutions provider Moxa are plagued by a critical vulnerability. The vendor has released firmware updates for many of the affected devices.

Several products from industrial networking and automation solutions provider Moxa are plagued by a critical vulnerability. The vendor has released firmware updates for many of the affected devices.

Security researcher Maxim Rupp discovered that some Moxa serial device servers and cellular IP gateways are affected by a flaw that can be exploited to brute force their authentication mechanism and gain access to the vulnerable system (CVE-2016-5799).

The expert also determined that the products are exposed to attacks due to a less severe issue related to the storage of plaintext passwords in configuration files (CVE-2016-5812).

According to an advisory published by ICS-CERT on Tuesday, the security holes affect OnCell G3100V2, G3111, G3151, G3211 and G3251 gateways, which allow organizations to connect serial or ethernet devices to a cellular network. The products are used in various sectors, primarily in Europe and Asia.

However, Rupp told SecurityWeek that the authentication bypass flaw, which has a CVSS score of 9.8, also impacts OnCell G3150 gateways, OnCell 5004 industrial routers, NPort 6150 and 6450 secure terminal servers, and NPort 5250A and MiiNePort E2 serial device servers.

ICS Cyber Security ConferenceThe vulnerabilities can be exploited remotely and the researcher said he identified roughly 400 Internet-connected Moxa devices in the past year.

Rupp reported the issues to ICS-CERT in December 2015. Moxa appears to have released firmware updates that address the vulnerabilities in OnCell products in late July and early August.

Last month, Rupp was credited for finding a critical authentication bypass vulnerability (CVE-2016-5804) in Moxa MGate, a serial-to-ethernet modbus gateway used by organizations around the world.

Another critical flaw was found by Zhou Yu of Acorn Network Security in Moxa SoftCMS, a central management software for large-scale surveillance systems. The weakness, disclosed earlier this month by ICS-CERT, is a SQL injection (CVE-2016-5792) that allows a remote attacker to access the vulnerable product.

Advertisement. Scroll to continue reading.

Related: Learn More at SecurityWeek’s 2016 ICS Cyber Security Conference

Related: Serious Vulnerabilities Found in Moxa Industrial Secure Routers

Related: Unpatched Flaws Plague Moxa Connectivity Products

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

As smart cities evolve with more and more integrated connected services, cybersecurity concerns will increase dramatically.