-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2033
                        Moxa OnCell Vulnerabilities
                              24 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Moxa OnCell
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account      
                   Reduced Security       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5812 CVE-2016-5799 

Original Bulletin: 
   http://ics-cert.us-cert.gov/advisories/ICSA-16-236-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-236-01)

Moxa OnCell Vulnerabilities

Original release date: August 23, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Independent researcher Maxim Rupp has identified several vulnerabilities in 
Moxas OnCell products. Moxa has produced new firmware to mitigate these 
vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

Moxa reports that the vulnerability affects the following products:

OnCell G3100V2 Series, editions prior to Version 2.8, and

OnCell G3111/G3151/G3211/G3251 Series, editions prior to Version 1.7

IMPACT

An attacker could exploit these vulnerabilities to bypass authentication to 
log in as a valid user.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of these vulnerabilities based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Moxa is a Taiwan-based company that maintains offices in several countries 
around the world, including the US, UK, India, Germany, France, China, Russia,
and Brazil.

The affected products, OnCell 31XX and 32XX series devices, are cellular IP 
gateways that can connect serial or Ethernet devices to a cellular network. 
According to Moxa, OnCell IP gateways are deployed across several sectors 
including Commercial Facilities, Critical Manufacturing, Energy, and 
Transportation Systems. Moxa estimates that these products are used primarily
in Asia and Europe.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

IMPROPER RESTRICTION OF EXCESSIVE AUTHENTICATION ATTEMPTS [a]

An attacker can freely use brute force to determine parameters needed to 
bypass authentication.

CVE-2016-5799 [b] has been assigned to this vulnerability. A CVSS v3 base score 
of 9.8 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). [c] 

PLAINTEXT STORAGE OF A PASSWORD [d]

A configuration file contains parameters that represent passwords in 
plaintext.

CVE-2016-5812 [e] has been assigned to this vulnerability. A CVSS v3 base score 
of 3.3 has been calculated; the CVSS vector string is 
(AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N). [f]

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

Moxa has made firmware fixes available on their web site at the following 
locations:

http://www.moxa.com/support/sarch_result.aspx?type=soft&prod_id=316&type_id=4
(link is external)

http://www.moxa.com/support/sarch_result.aspx?type=soft&prod_id=416&type_id=4
(link is external)

Moxa offers the following advice for upgrading firmware:

The OnCell G3111/G3151-HSPAs firmware can be upgraded though the web console,
serial console, or through OnCell Search Utility. However, Moxa recommends a 
local (LAN) connection to the OnCell to minimize the risk of a broken 
connection during the upgrade process. If you have made any changes to your 
configuration, remember to save the configuration first before upgrading the 
firmware. Any unsaved changes will be discarded when the firmware is upgraded.
To upgrade the firmware, simply browse to the location of the firmware on your
PC, and select Submit.

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-307: Improper Restriction of Excessive Authentication Attempts, 
http://cwe.mitre.org/data/definitions/307.html, web site last accessed August
23, 2016.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-5799, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed August 23, 2016.

d. CWE-256: Plaintext Storage of a Password, 
http://cwe.mitre.org/data/definitions/256.html, web site last accessed August
23, 2016.

e. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-5812, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

f. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S..., 
web site last accessed August 23, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dqUh
-----END PGP SIGNATURE-----