Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Moxa MXview Vulnerabilities Expose Industrial Networks to Attacks

Several vulnerabilities, including some that have been rated “critical,” were found in the past months in Moxa’s MXview industrial network management software.

Several vulnerabilities, including some that have been rated “critical,” were found in the past months in Moxa’s MXview industrial network management software.

Five types of vulnerabilities were discovered by researchers at industrial and IoT cybersecurity company Claroty. They were patched in September 2021 with the release of version 3.2.4, but their details were disclosed last week by Claroty. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) published an advisory in October 2021 to warn organizations about these flaws.

Moxa MXview is a web-based network management system designed for configuring, monitoring, and diagnosing networking devices in industrial networks. The product enables users to manage devices via a web browser, including from local or remote sites.

“An attacker can exploit an unpatched Moxa server by chaining several of the vulnerabilities we uncovered to achieve remote code execution,” Noam Moshe, vulnerability researcher at Claroty, told SecurityWeek.

“Network management systems such as MXview not only handle discovery of network devices and connections, but administrators use it to centrally manage configurations and firmware updates for Moxa devices on the network. An attacker with this kind of access can manipulate these configurations to alter processes and affect device integrity,” Moshe explained.

Claroty has identified a misconfigured service that can allow an attacker to abuse the MQTT messaging protocol, which is typically used for IoT and machine-to-machine (M2M) applications.

The cybersecurity firm’s researchers also identified a flaw that can be leveraged by an unauthenticated attacker to read any file from the targeted operating system, including files that contain clear text configurations and passwords, including the password for the MQTT broker.

Another vulnerability can be exploited for unauthenticated remote command execution. A high-severity weakness can allow an unauthenticated user to write arbitrary files on the host server.

Advertisement. Scroll to continue reading.

Claroty has explained in its blog post how some of these vulnerabilities can be chained by a remote, unauthenticated attacker for arbitrary code execution with elevated privileges.

Cisco’s Talos threat intelligence and research unit disclosed two Moxa MXview vulnerabilities last week, including a critical authentication bypass vulnerability that can be exploited by sending specially crafted HTTP requests.

The second security bug has been classified as medium severity and it can allow an attacker to obtain potentially sensitive information by sniffing network traffic.

The vulnerabilities discovered by Talos were fixed recently with the release of version 3.2.6. Moxa published an advisory on February 11, and on Monday provided instructions for updating MXview.

Related: Vulnerabilities in Moxa Networking Device Expose Industrial Environments to Attacks

Related: Flaws in Moxa Railway Devices Could Allow Hackers to Cause Disruptions

Related: Profinet Vulnerability Exposes Siemens, Moxa Devices to DoS Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.