Vulnerabilities

Moxa Patches Flaws in Industrial Ethernet Switches

Researchers have uncovered several serious vulnerabilities in industrial ethernet switches developed by Moxa, a Taiwan-based provider of industrial networking, computing and automation solutions.

<p><strong><span><span>Researchers have uncovered several serious vulnerabilities in industrial ethernet switches developed by Moxa, a Taiwan-based provider of industrial networking, computing and automation solutions.</span></span></strong></p>

Researchers have uncovered several serious vulnerabilities in industrial ethernet switches developed by Moxa, a Taiwan-based provider of industrial networking, computing and automation solutions.

An advisory published this week by Netherlands-based industrial cybersecurity services provider Applied Risk reveals that Moxa EDS-405A/EDS-408A series managed ethernet switches, which are widely used in industrial facilities across different critical sectors, are plagued by three types of vulnerabilities.

“An authenticated remote attacker could compromise the availability, integrity and confidentiality of a Moxa industrial managed switch, including connected industrial assets,” Applied Risk wrote in its advisory.

Register for the 2015 ICS Cyber Security Conference!

The most serious of the weaknesses identified by experts, with a CVSS score of 8.5, is a privilege escalation vulnerability affecting the device’s administrative web interface. According to researchers, an attacker can bypass the protection mechanism designed to ensure that by default user-level accounts only have read-only access to the web interface. A malicious actor could exploit the flaw to elevate privileges in the web interface.

Another vulnerability, with a CVSS score of 6.8, is a denial-of-service (DoS) issue that allows an authenticated attacker to cause a device to reboot via a specially crafted URL. The security hole exists in the embedded GoAhead web server running on affected Moxa switches.

The last vulnerability identified by Applied Risk is a cross-site scripting (XSS) bug in the administrative web interface. An attacker can exploit the flaw to inject arbitrary JavaScript code into an input field found in the admin interface.

The vulnerabilities have been tested on a Moxa EDS-405A switch running version 3.4 of the firmware. Moxa addressed the security bugs on August 26 with the release of version 3.6 for EDS-405A series switches, and version 3.5 for EDS-408A series switches.

Applied Risk disclosed the vulnerabilities directly to the vendor earlier this year. The security firm told SecurityWeek that it’s currently in contact with ICS-CERT to get CVE identifiers assigned to the flaws.

The existence of security holes in industrial ethernet switches can have serious consequences. At the recent Black Hat conference, researchers disclosed a series of vulnerabilities in such devices manufactured by Siemens, GE, Garrettcom and Opengear.

Advertisement. Scroll to continue reading.

“Compromising any switch allows the creation of malicious firmwares for further MITM manipulation of a live process. Such MITM manipulation can lead to the plant or process shutting down (think: nuclear reactor SCRAM) or getting into a unknown and hazardous state (think: damaging a blast furnace at a steel mill),” the researchers explained.

In addition to the patches for industrial switch vulnerabilities, Moxa released an update to address a total of nine heap-based buffer overflow (CVE-2015-6457) and classic buffer overflow (CVE-2015-6458) weaknesses in SoftCMS, a central management software designed for large-scale CCTV installations.

The bugs, discovered by Carsten Eiram of Risk Based Security and Fritz Sands, can be exploited to crash the software and possibly even for remote code execution. The issues impact version 1.3 and prior of SoftCMS, and they have been fixed with the release of version 1.4 on June 1.

Related: Learn More at the ICS Cyber Security Conference

Related: Moxa Industrial Surveillance Products Affected by RCE Vulnerability

Related: Alerts Issued for Zero-Day Flaws in SCADA Systems

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version