-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1374
           Moxa UC 7408-LX-Plus Firmware Overwrite Vulnerability
                                1 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Moxa UC 7408-LX-Plus
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Overwrite Arbitrary Files -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2016-4500  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-152-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-152-01)

Moxa UC 7408-LX-Plus Firmware Overwrite Vulnerability

Original release date: May 31, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

NCCIC/ICS-CERT has received information from a third party that identified a 
firmware overwrite vulnerability in Moxas UC 7408-LX-Plus device. Moxa has 
produced instructions to reduce exposure to this vulnerability. The Moxa UC 
7408-LX-Plus device has been discontinued.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following Moxa UC-7408 versions are affected:

    UC-7408 LX-Plus all versions.

IMPACT

A firmware overwrite has been used that is neither recoverable in the field or
by the manufacturer, necessitating the replacement of the device.

Impact to individual organizations depends on many factors that are unique to
each organization. ICS-CERT recommends that organizations evaluate the impact
of this vulnerability based on their operational environment, architecture, 
and product implementation.

BACKGROUND

Moxa is a Taiwan-based company that maintains offices in several countries 
around the world, including the US, UK, India, Germany, France, China, Russia,
and Brazil.

The affected product, UC-7408-LX-Plus, is an embedded computer. According to 
Moxa, these computers are deployed across several sectors, including Chemical,
Commercial Facilities, Critical Manufacturing, Emergency Services, Energy, 
Food and Agriculture, Government Facilities, Water and Wastewater Systems, and
others. Moxa estimates that this product is used globally but concentrated in
the US, Europe, Chile, Argentina, Peru, Columbia, and Taiwan, with 50 to 60 
percent of all sales in the US.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

MISSING AUTHENTICATION FOR CRITICAL FUNCTION [a] 

The firmware overwrite is neither recoverable in the field or by the 
manufacturer, necessitating the replacement of the device.

CVE-2016-4500 [b] has been assigned to this vulnerability. A CVSS v3 base score 
of 5.8 has been assigned; the CVSS vector string is 
(AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H). [c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

Crafting a working exploit for this vulnerability would be difficult. Root 
level access is necessary for this exploit. This decreases the likelihood of a
successful exploit.

MITIGATION

Moxa recommends the following suggestions to reduce the risk of unauthorized 
access to UC 7408-LX-Plus:

Strengthen authentication requirements:

- - Change passwords for administrative users periodically.

- - Use the stronger password. Ex: mixed with upper and lower case character and 
number.

- - Disable or delete unused profiles from system.

- - Provide login authentication at all access portals before accessing this 
device ex: console, ssh, web.

- - Disable unnecessary services.

- - Enable system log for monitoring.

- - Log unsuccessful login attempts.

- - Auto log out from ssh or telnet console after a period of inactivity.

Increase access control:

- - Restrict mobile code download and execution.

- - Limit the number of concurrent sessions. Ex: SSH is limited to 5.

- - Log the access control information with timestamps for audit purpose.

Enhance data integrity:

- - Use secure transmission protocol, SSH, VPN, HTTPS, etc., to protect 
integrity of information.

Enhance data confidentiality:

- - Remove the shared data if the shared resource is not used.

Restrict data flow:

- - Enable firewall function for deny all accept exception rule.

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-306: Missing Authentication for Critical Function, 
http://cwe.mitre.org/data/definitions/306.html, web site last accessed May 31,
2016.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4500, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S..., 
web site last accessed May 31, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV05GDYx+lLeg9Ub1AQhPaQ//TotAzR3SGe1hqWr2Iqj4/LYhTWlVAYIs
rw7nqs1Kl92JtZQErrnH68yi7uRU15fUBSSYi6nzsnHFN0YBtCUGKLHcAg/+nej3
2QWWMi/RgHKOtFXdzMj0tBlsCwHUQkhpxB9hmph8UgYkJyMyakiod7qMxwTBq9lU
jl+GwG360Kb38BPv0qGKidpgxGhzEuZsF0uMjS8MH8eSmWJP46QpM+5DgVhhGI7X
JJ4u1KsGiZiRtL4JVro6TP1QYAX0jqYg83ASjFjhayoZNdIx8CFS82dvK0LXiH3Q
KtmoGLfOn5yKrFfA3lbgvOiuQe1gIA7tomf2ZC7QgmLsXRGC3qTTf0411HGBrJYX
PvQ49y6Y93G1hpULwnhR90SVOvxmj+Je5SfCYyW5tljEE8TPGRikn7qjl/qSjz65
v3rUWmNuE2wa+nQqeQPDcD0z2aYRqfkueXblUaInWpFWDUJ09rls3Npu1Plrl402
nsCHxz+ETq5BHp+p2OrzICY7bRwG4HKrSuLyuPdoKC8K8YXF1Z3A01Xp8V6+oWMn
4ScSq3pYMxsUBgRUeqa0tDFxH8SSI7gaU/oUKghmF6NCJsZ8DFvb/4EuEJoYPHT3
9yrNT5yF6+AGzhpVY9v6TdfnWXh1mwejNrWrYyMNNrW1iTJP7qEYaQVShBUcxleW
am92ihTexuA=
=g67J
-----END PGP SIGNATURE-----