ICS Advisory

Moxa EDR 810 Series

Last Revised
Alert Code
ICSA-19-274-03

1. EXECUTIVE SUMMARY

  • CVSS v3 7.2
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Moxa
  • Equipment: EDR 810
  • Vulnerabilities: Improper Input Validation, Improper Access Control

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow remote code execution or access to sensitive information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the Moxa EDR 810 router are affected:

    EDR-810:  All versions 5.1 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER INPUT VALIDATION CWE-20

An authenticated attacker may abuse the ping feature to execute unauthorized commands on the router, which could allow an attacker to perform remote code execution.

CVE-2019-10969 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).

3.2.2    IMPROPER ACCESS CONTROL CWE-284

An unauthenticated attacker may be able to retrieve some log files from the device, which may allow sensitive information disclosure. Log files must have previously been exported by a legitimate user.

CVE-2019-10963 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Guillaume Lopes of Randorisec reported these vulnerabilities to CISA.

4. MITIGATIONS

Moxa recommends users upgrade to the latest firmware, v5.2 or later.

For more information, please see Moxa’s security advisory.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Moxa