ICS/OT

Serious Vulnerabilities Found in Moxa Industrial Secure Routers

Industrial networking, computing and automation solutions provider Moxa has released a firmware update for one of its industrial secure routers to address several high severity vulnerabilities that can be exploited for denial-of-service (DoS) attacks, privilege escalation, and arbitrary code execution.

<p><strong><span><span>Industrial networking, computing and automation solutions provider Moxa has released a firmware update for one of its industrial secure routers to address several high severity vulnerabilities that can be exploited for denial-of-service (DoS) attacks, privilege escalation, and arbitrary code execution.</span></span></strong></p>

Industrial networking, computing and automation solutions provider Moxa has released a firmware update for one of its industrial secure routers to address several high severity vulnerabilities that can be exploited for denial-of-service (DoS) attacks, privilege escalation, and arbitrary code execution.

Moxa’s EDR-G903 series is a high-performance industrial router that provides firewall, VPN and NAT capabilities. The product is used in the United States, Europe and South America in sectors such as critical manufacturing, commercial facilities, energy, and emergency services.

Maxim Rupp, a researcher who specializes in ICS security, discovered in January that the product is plagued by multiple high severity flaws that can be exploited remotely. The expert told SecurityWeek that many of the vulnerable devices are exposed to the Internet.

Rupp analyzed Moxa EDR-G903 routers and found that configuration and log files can be accessed on the web server simply by accessing a specific URL (CVE-2016-0875). Another issue is related to the fact that the configuration files store passwords in plain text (CVE-2016-0876). 

According to ICS-CERT, the expert also discovered that after configuration and log files are imported, they are not deleted from the server, allowing an unauthenticated attacker to download them by accessing a specific URL (CVE-2016-0879).

A remote attacker can also cause the device to enter a DoS condition by sending it malicious requests (CVE-2016-087).

Finally, the researcher discovered that the Moxa router’s ping function is available to every user, which could lead to a memory leak (CVE-2016-0877).

Registration and Call for Papers for 2016 ICS Cyber Security Conference Now Open

Advertisement. Scroll to continue reading.

The vulnerabilities affect EDR-G903 running firmware versions 3.4.11 and older, and Moxa claims to have patched them with the release of version 3.4.12. Rupp has not tested the firmware update and could not confirm that it resolves the issues.

In the past, Maxim Rupp reported finding security holes in Accuenergy’s Acuvim power meters, Sierra Wireless’ ACEmanager, XZERES wind turbines, Tollgrade’s LightHouse SMS power distribution monitoring product, Honeywell’s Tuxedo Touch automation controllers and Midas gas detectorsChiyu Technology fingerprint access controllers, and an ICONICS web-based HMI.


Related: Moxa Patches Flaws in Industrial Ethernet Switches

Related: Moxa Industrial Surveillance Products Affected by RCE Vulnerability

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version