(I)IoT Security News
ICS, News, Vulnerabilities

Moxa NPort IAW5000A-I/O Series Serial Device Server

Moxa NPort IAW5000A-I/O Series Serial Device Server

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could crash the device being accessed, cause a buffer overflow condition, or allow remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Moxa reports these vulnerabilities affect the following wireless device server:

3.2 VULNERABILITY OVERVIEW

3.2.1    CLASSIC BUFFER OVERFLOW CWE-120

Two buffer overflows in the built-in web server may allow a remote attacker to cause a denial-of-service condition.

CVE-2021-32968 has been assigned to these vulnerabilities. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.2    STACK-BASED BUFFER OVERFLOW CWE-121

Five buffer overflows in the built-in web server allow a remote attacker to initiate a denial-of-service attack and execute arbitrary code.

CVE-2021-32976 has been assigned to these vulnerabilities. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.3    IMPROPER INPUT VALIDATION CWE-20

Data can be copied without validation in the built-in web server, which may allow a remote attacker to cause denial-of-service conditions.

CVE-2021-32970 has been assigned to these vulnerabilities. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.4    OS COMMAND INJECTION CWE-78

Improper input validation in the built-in web server may allow a remote attacker to execute commands.

CVE-2021-32974 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Konstantin Kondratev, Evgeniy Druzhinin and Ilya Karpov of Rostelecom-Solar reported these vulnerabilities to Moxa.

4. MITIGATIONS

Moxa has developed solutions to address these vulnerabilities. Please contact Moxa Technical Support for a security patch.

Moxa has also published a security advisory to provide more information.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-187-01

Related posts

SHEIN Data breach affected 6.42 million users

(I) IoT
6 years ago

48 Malicious npm Packages Found Deploying Reverse Shells on Developer Systems

(I) IoT
6 months ago

Innokas Yhtymä Oy Vital Signs Monitor

(I) IoT
3 years ago
Exit mobile version