(I)IoT Security News
ICS, News, Vulnerabilities

Moxa ioLogik 2542-HSPA Series Controllers and IOs, and IOxpress Configuration Utility

Moxa ioLogik 2542-HSPA

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could crash the device or allow access to sensitive information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Moxa reports these vulnerabilities affects the following products:

3.2 VULNERABILITY OVERVIEW

3.2.1    CLEARTEXT STORAGE OF SENSITIVE INFORMATION CWE-312

Sensitive information is stored in configuration files without encryption, which may allow an attacker to access an administrative account.

CVE-2019-18238 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.2.2    CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

Sensitive information is transmitted over some web applications in clear text.

CVE-2020-7003 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.2.3    INCORRECTLY SPECIFIED DESTINATION IN A COMMUNICATION CHANNEL CWE-941

Frequent and multiple requests for short-term use may cause the web server to fail.

CVE-2019-18242 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

3.3 BACKGROUND

3.4 RESEARCHER

Ilya Karpov and Evgeniy Druzhinin from Rostelecom-Solar reported these vulnerabilities to Moxa.

4. MITIGATIONS

Moxa has developed a solution to address these vulnerabilities: Please contact Moxa Technical Support for a security patch.

Please see Moxa’s security advisory for more information.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks: 

Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-056-02

Related posts

Rockwell Automation Stratix 5400/5410/5700/8000/8300 and ArmorStratix 5700

(I) IoT
5 years ago

Omron CX-Supervisor

(I) IoT
6 years ago

Omron CX-Supervisor

(I) IoT
4 years ago
Exit mobile version