Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Flaws in Moxa Railway Devices Could Allow Hackers to Cause Disruptions

Railway Communication Devices Made by Moxa Affected by 60 Vulnerabilities

Railway and other types of wireless communication devices made by Taiwan-based industrial networking and automation firm Moxa are affected by nearly 60 vulnerabilities.

Railway Communication Devices Made by Moxa Affected by 60 Vulnerabilities

Railway and other types of wireless communication devices made by Taiwan-based industrial networking and automation firm Moxa are affected by nearly 60 vulnerabilities.

Atos-owned cybersecurity consulting firm SEC Consult this week revealed that one of its researchers discovered two new vulnerabilities in Moxa devices, as well as several outdated third-party software components that introduce tens of flaws.

According to SEC Consult, Moxa devices are affected by a command injection vulnerability that can be exploited by an authenticated attacker to compromise the device’s operating system (CVE-2021-39279), and a reflected cross-site scripting (XSS) flaw that can be exploited using a specially crafted configuration file (CVE-2021-39278).

Moxa railway device vulnerabilitiesThe products are also impacted by more than 50 other vulnerabilities discovered in the past decade in third-party components such as the GNU C Library (glibc), the DHCP client in BusyBox, the Dropbear SSH software, the Linux kernel, and OpenSSL.

Moxa has published two separate advisories for the vulnerabilities. One of them describes the impact on TAP-323, WAC-1001 and WAC-2004 series devices, which are designed for railways. The TAP-323 device is a trackside wireless access point designed for train-to-ground wireless communications, while the WAC devices are described as rail wireless access controllers.

Moxa is making available patches for the TAP-323 and WAC-1001 products, but WAC-2004 series devices have been discontinued and the vendor has advised customers to implement mitigations that should reduce the risk of exploitation.

Thomas Weber, the SEC Consult researcher who reported the vulnerabilities to Moxa, told SecurityWeek that while they haven’t conducted an analysis to determine if the XSS and command injection flaws can be chained, he believes it might be possible. An attacker would need to trick an authenticated user into clicking on a link that would trigger the XSS to obtain the information necessary to get authenticated on the system and exploit the command injection.

If an attacker gains access to the web-based management interface of the affected devices and they obtain login credentials — the login credentials could be obtained through various methods — they would be able to take over the whole device with persistent access.

Advertisement. Scroll to continue reading.

“You just need the device credentials to exploit the command injection and then you have access to the internal network,” Weber said.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s ICS Cyber Security Conference and SecurityWeek’s Security Summits virtual event series

Asked about impact to railway operations specifically, the researcher said the disruption a hacker could cause is difficult to estimate, but it depends on the “criticality of the messages that are sent through the device.”

The command injection vulnerability could allow an authenticated attacker to disrupt wireless communications by permanently bricking the device. An attacker could also simply shut down the device from the web interface.

The same 60 vulnerabilities also impact Moxa’s WDR-3124A series wireless routers, which have reached end of life, and OnCell G3470A-LTE series industrial cellular gateways. The vendor has published a separate advisory for these products. Patches have only been released for the cellular gateways, but mitigations are available for organizations using the discontinued product.

Weber noted that while exploitation in most cases would require access to the network housing the targeted devices, roughly 60 affected cellular gateways — based on a Shodan search — could be exposed to attacks from the internet.

Related: Vulnerabilities in Moxa Networking Device Expose Industrial Environments to Attacks

Related: Flaws in Moxa IIoT Product Expose ICS to Remote Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.