Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Many Vulnerabilities Discovered in Moxa Industrial Switches

Over a dozen vulnerabilities, including ones classified as critical, have been found by Positive Technologies researchers in EDS and IKS switches made by industrial networking solutions provider Moxa. The vendor has released patches and mitigations that should address the flaws.

Over a dozen vulnerabilities, including ones classified as critical, have been found by Positive Technologies researchers in EDS and IKS switches made by industrial networking solutions provider Moxa. The vendor has released patches and mitigations that should address the flaws.

The impacted industrial switches have been used worldwide, particularly in the energy, critical manufacturing, and transportation sectors, according to ICS-CERT.

Moxa IKS switches vulnerable to hacker attacksFive security holes have been identified by Positive Technologies employees in EDS-405A, EDS-408A, and EDS-510A switches. The list includes the storage of passwords in plain text, the use of predictable session IDs, the lack of encryption for sensitive data, the lack of mechanisms for preventing brute-force attacks, and flaws that can be exploited to cause a denial-of-service (DoS) condition.

While some of these flaws can only be exploited by an authenticated attacker, it may be possible to obtain access credentials by exploiting some of the other vulnerabilities.

Learn More About ICS Flaws at SecurityWeek’s 2019 ICS Cyber Security Conference

Moxa’s IKS-G6824A series switches are affected by seven types of flaws, including a buffer overflow that can allow remote code execution, plaintext storage of passwords, multiple cross-site scripting (XSS) issues, failure to handle certain types of packets (which results in DoS), memory disclosure bugs, improper access control for the web interface, and cross-site request forgery (CSRF) flaws.

“The most dangerous one involved a buffer overflow in the web interface that could be performed without logging in. Exploitation of the vulnerability causes denial of service and potentially remote code execution,” Positive Technologies explained. “In the hands of attackers, the other vulnerabilities could cause permanent denial of service on the switch, reading of device memory, ability to perform various actions as a legitimate user in the device web interface, and more.”

The security holes impact EDS switches running firmware version 3.8 or lower, and IKS switches with firmware version 4.5 or lower. Many of the flaws have been addressed with the release of patches last month. The remaining issues can be mitigated by configuring the device to only use HTTPS (for EDS switches) and by using SNMP, Telnet or CLI consoles for access instead of the HTTP web console (for IKS switches).

“A vulnerable switch can mean the compromise of the entire industrial network,” said Paolo Emiliani, industry and SCADA research analyst at Positive Technologies. “If ICS components are parts of the body, you can think of network equipment as the arteries that connect them all. So disruption of network interactions could degrade or even stop ICS operations entirely.”

Advertisement. Scroll to continue reading.

Related: Severe Flaws Expose Moxa Industrial Routers to Attacks

Related: Flaws in Moxa IIoT Product Expose ICS to Remote Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.