ICS Advisory

Moxa UC Series (Update A)

Last Revised
Alert Code
ICSA-22-333-04

1. EXECUTIVE SUMMARY

  • CVSS v3 7.6
  • ATTENTION: Low attack complexity 
  • Vendor: Moxa 
  • Equipment: UC Series 
  • Vulnerability: Improper Physical Access Control 

2. UPDATE INFORMATION 

This updated advisory is a follow-up to the original advisory titled ICSA-22-333-04 Moxa UC Series that was published November 29, 2022 on the ICS webpage on cisa.gov/ICS. 

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker with physical access to take full control of the device using the console port. 

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following bootloader versions of Moxa UC Series, industrial internet-of-things (IIoT) gateway devices, are affected: 

  • UC-8580 Series: V1.1 
  • UC-8540 Series: V1.0 to V1.2 
  • UC-8410A Series: V2.2 
  • UC-8200 Series: V1.0 to V2.4 
  • UC-8100A-ME-T Series: V1.0 to V1.1 

--------- Begin Update A part 1 of 1 ---------

  • UC-8100 Series: V1.2

--------- End Update A part 1 of 1 ---------

  • UC-5100 Series: V1.2 
  • UC-3100 Series: V1.2 to V2.0 
  • UC-2100 Series: V1.3 to V1.5 
  • UC-2100-W Series: V1.3 to V1.5 

4.2 VULNERABILITY OVERVIEW

4.2.1 IMPROPER PHYSICAL ACCESS CONTROL CWE-1263 

An attacker with physical access to the affected Moxa UC Series devices can initiate a restart of the device and gain access to its BIOS. Command line options can then be altered, allowing the attacker to access the terminal. From the terminal, the attacker can modify the device’s authentication files to create a new user and gain full access to the system. 

CVE-2023-1257 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). 

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Taiwan 

4.4 RESEARCHER

Casper Bladt of ICSrange.com research team reported this vulnerability to CISA. 

5. MITIGATIONS

Moxa has developed updates for all of the affected products to address this vulnerability. Moxa encourages users to contact Moxa Technical Support (login required) to obtain the update.

Users are encouraged to visit Moxa’s security advisory for more information. 

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.