ICS Advisory

Moxa UC 7408-LX-Plus Firmware Overwrite Vulnerability

Last Revised
Alert Code
ICSA-16-152-01

OVERVIEW

NCCIC/ICS-CERT has received information from a third party that identified a firmware overwrite vulnerability in Moxa’s UC 7408-LX-Plus device. Moxa has produced instructions to reduce exposure to this vulnerability. The Moxa UC 7408-LX-Plus device has been discontinued.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following Moxa UC-7408 versions are affected:

  • UC-7408 LX-Plus all versions.

IMPACT

A firmware overwrite has been used that is neither recoverable in the field or by the manufacturer, necessitating the replacement of the device.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Moxa is a Taiwan-based company that maintains offices in several countries around the world, including the US, UK, India, Germany, France, China, Russia, and Brazil.

The affected product, UC-7408-LX-Plus, is an embedded computer. According to Moxa, these computers are deployed across several sectors, including Chemical, Commercial Facilities, Critical Manufacturing, Emergency Services, Energy, Food and Agriculture, Government Facilities, Water and Wastewater Systems, and others. Moxa estimates that this product is used globally but concentrated in the US, Europe, Chile, Argentina, Peru, Columbia, and Taiwan, with 50 to 60 percent of all sales in the US.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

MISSING AUTHENTICATION FOR CRITICAL FUNCTIONCWE-306: Missing Authentication for Critical Function, http://cwe.mitre.org/data/definitions/306.html, web site last accessed May 31, 2016.

The firmware overwrite is neither recoverable in the field or by the manufacturer, necessitating the replacement of the device.

CVE-2016-4500NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4500, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 5.8 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H, web site last accessed May 31, 2016.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

Crafting a working exploit for this vulnerability would be difficult. Root level access is necessary for this exploit. This decreases the likelihood of a successful exploit.

MITIGATION

Moxa recommends the following suggestions to reduce the risk of unauthorized access to UC 7408-LX-Plus:

  • Strengthen authentication requirements
    • Change passwords for administrative users periodically.
    • Use the stronger password. Ex: mixed with upper and lower case character and number.
    • Disable or delete unused profiles from system.
    • Provide login authentication at all access portals before accessing this device ex: console, ssh, web.
    • Disable unnecessary services.
    • Enable system log for monitoring.
    • Log unsuccessful login attempts.
    • Auto log out from ssh or telnet console after a period of inactivity.
  • Increase access control
    • Restrict mobile code download and execution.
    • Limit the number of concurrent sessions. Ex: SSH is limited to 5.
    • Log the access control information with timestamps for audit purpose.
  • Enhance data integrity
    • Use secure transmission protocol, SSH, VPN, HTTPS, etc., to protect integrity of information.
  • Enhance data confidentiality
    • Remove the shared data if the shared resource is not used.
  • Restrict data flow
    • Enable firewall function for deny all accept exception rule.

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Moxa