Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Moxa Industrial Surveillance Products Affected by RCE Vulnerability

A vulnerability that can be leveraged for arbitrary code execution has been found in a tool used for integrating industrial IP surveillance solutions developed by Moxa, a Taiwan-based company that specializes in industrial networking, computing, and automation solutions.

A vulnerability that can be leveraged for arbitrary code execution has been found in a tool used for integrating industrial IP surveillance solutions developed by Moxa, a Taiwan-based company that specializes in industrial networking, computing, and automation solutions.

According to ICS-CERT, independent researcher Ariele Caltabiano identified a stack-based buffer overflow vulnerability in Moxa VPort SDK Plus, a free tool that enables third party developers to create customized video management systems and integrate VPort series products with comprehensive monitoring and control systems, such as SCADA and HMI.Moxa VPort SDK Plus

The flaw, which affects Moxa VPort ActiveX SDK Plus versions prior to 2.8, can be exploited by a remote attacker to execute arbitrary code with the privileges of the vulnerable VPort application.

The vulnerability impacts MxNVR-MO4 series industrial network video recorders; VPort 26A-1MP series dome cameras; VPort 351, 354, 451, 461, and 364A industrial video encoders; and VPort 36-1MP, 56-2MP, P16-1MP-M12, and P06-1MP-M12 rugged IP cameras.

“A function in ActiveX has a Stack-Based Buffer Overflow vulnerability. Successful exploitation of this vulnerability may allow insertion of lines of assembly code such as a call to another tool,” ICS-CERT wrote in its advisory.

The vulnerability, reported by Caltabiano through HP’s Zero Day Initiative (ZDI), has been assigned the CVE identifier CVE-2015-0986 and a CVSS score of 7.5 (high severity).

ICS-CERT says there is no evidence that public exploits specifically targeting this vulnerability exist. However, the organization has pointed out that even an attacker with low skill can develop an exploit.

Moxa released VPort ActiveX SDK Plus 2.8 Build 15030913 in March to address the vulnerability. The company noted in the changelog that this release fixes a “potential security issue that is caused by buffer overflow when doing regkey set or get.”

Organizations are advised by ICS-CERT to update their installations and minimize exposure of critical systems.

Advertisement. Scroll to continue reading.

Related: Learn More At the ICS Cyber Security Conference

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.