ICS/OT

Many Vulnerabilities Discovered in Moxa Industrial Switches

Over a dozen vulnerabilities, including ones classified as critical, have been found by Positive Technologies researchers in EDS and IKS switches made by industrial networking solutions provider Moxa. The vendor has released patches and mitigations that should address the flaws.

<p><strong><span><span>Over a dozen vulnerabilities, including ones classified as critical, have been found by Positive Technologies researchers in EDS and IKS switches made by industrial networking solutions provider Moxa. The vendor has released patches and mitigations that should address the flaws.</span></span></strong></p>

Over a dozen vulnerabilities, including ones classified as critical, have been found by Positive Technologies researchers in EDS and IKS switches made by industrial networking solutions provider Moxa. The vendor has released patches and mitigations that should address the flaws.

The impacted industrial switches have been used worldwide, particularly in the energy, critical manufacturing, and transportation sectors, according to ICS-CERT.

Five security holes have been identified by Positive Technologies employees in EDS-405A, EDS-408A, and EDS-510A switches. The list includes the storage of passwords in plain text, the use of predictable session IDs, the lack of encryption for sensitive data, the lack of mechanisms for preventing brute-force attacks, and flaws that can be exploited to cause a denial-of-service (DoS) condition.

While some of these flaws can only be exploited by an authenticated attacker, it may be possible to obtain access credentials by exploiting some of the other vulnerabilities.

Learn More About ICS Flaws at SecurityWeek’s 2019 ICS Cyber Security Conference

Moxa’s IKS-G6824A series switches are affected by seven types of flaws, including a buffer overflow that can allow remote code execution, plaintext storage of passwords, multiple cross-site scripting (XSS) issues, failure to handle certain types of packets (which results in DoS), memory disclosure bugs, improper access control for the web interface, and cross-site request forgery (CSRF) flaws.

“The most dangerous one involved a buffer overflow in the web interface that could be performed without logging in. Exploitation of the vulnerability causes denial of service and potentially remote code execution,” Positive Technologies explained. “In the hands of attackers, the other vulnerabilities could cause permanent denial of service on the switch, reading of device memory, ability to perform various actions as a legitimate user in the device web interface, and more.”

The security holes impact EDS switches running firmware version 3.8 or lower, and IKS switches with firmware version 4.5 or lower. Many of the flaws have been addressed with the release of patches last month. The remaining issues can be mitigated by configuring the device to only use HTTPS (for EDS switches) and by using SNMP, Telnet or CLI consoles for access instead of the HTTP web console (for IKS switches).

“A vulnerable switch can mean the compromise of the entire industrial network,” said Paolo Emiliani, industry and SCADA research analyst at Positive Technologies. “If ICS components are parts of the body, you can think of network equipment as the arteries that connect them all. So disruption of network interactions could degrade or even stop ICS operations entirely.”

Advertisement. Scroll to continue reading.

Related: Severe Flaws Expose Moxa Industrial Routers to Attacks

Related: Flaws in Moxa IIoT Product Expose ICS to Remote Attacks

Related Content

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that...

ICS/OT

SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape.

ICS/OT

Seven vulnerabilities found in Rapid SCADA could be exploited to gain access to sensitive industrial systems, but they remain unpatched.

ICS/OT

The Municipal Water Authority of Aliquippa was just one of multiple organizations breached in the U.S. by Iran-linked "Cyber Av3ngers" hackers

ICS/OT

Members of Congress asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting CISA to warn other...

ICS/OT

SecurityWeek’s 2023 ICS Cybersecurity Conference continues in Atlanta, as hundreds of industrial cybersecurity stakeholders gather for Day 2 of the annual industrial cybersecurity conference.

ICS/OT

Join SecurityWeek and TXOne Networks for this webinar as we expose common misconceptions surrounding the security of Operational Technology (OT) and dive into the...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version