-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2604
                   Moxa OnCell Security Vulnerabilities
                              4 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Moxa OnCell
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8363 CVE-2016-8362 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-308-01

- --------------------------BEGIN INCLUDED TEXT--------------------

This advisory contains mitigation vulnerabilities for authorization bypass and
disclosed OS commanding vulnerabilities in Moxas OnCell Security Software. 

Advisory (ICSA-16-308-01)

Moxa OnCell Security Vulnerabilities

Original release date: November 03, 2016


All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Independent researcher Maxim Rupp has identified authorization bypass and 
disclosed OS commanding vulnerabilities in Moxas OnCell Security Software. 
Moxa has produced a new version to mitigate these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following Moxa OnCell versions are affected:

OnCellG3470A-LTE,

AWK-1131A/3131A/4131A Series,

AWK-3191 Series,

AWK-5232/6232 Series,

AWK-1121/1127 Series,

WAC-1001 V2 Series,

WAC-2004 Series,

AWK-3121-M12-RTG Series,

AWK-3131-M12-RCC Series,

AWK-5232-M12-RCC Series,

TAP-6226 Series,

AWK-3121/4121 Series,

AWK-3131/4131 Series, and

AWK-5222/6222 Series.

IMPACT

An unauthorized user could download files by accessing a specific URL. An 
unauthenticated user is able to execute arbitrary command by web console.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of these vulnerabilities based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Moxa is a Taiwan-based company that maintains offices in several countries 
around the world, including the US, UK, India, Germany, France, China, Russia,
and Brazil.

The affected product, OnCell Security Software, is cellular IP gateways that 
can connect serial or Ethernet devices to a cellular network. According to 
Moxa, OnCell Security Software is deployed across several sectors including 
Commercial Facilities, Critical Manufacturing, Energy, and Transportation 
Systems. Moxa estimates that this product is used primarily in Asia and 
Europe.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

IMPROPER AUTHENTICATION [a]

Any user is able to download log files by accessing a specific URL.

CVE-2016-8362 [b] has been assigned to this vulnerability. A CVSS v3 base score 
of 6.5 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).[c]

PERMISSIONS, PRIVILEGES, AND ACCESS CONTROLS [d]

User is able to execute arbitrary OS commands on the server.

CVE-2016-8363 [e] has been assigned to this vulnerability. A CVSS v3 base score 
of 9.1 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).[f]

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

Moxa recommends that users disable HTTP/HTTPS after completing required 
configuration through web browser interface. Users can access via SNMP to 
enable HTTP/HTTPS if needed. If remote control or monitoring is required, 
users should enable IP Protocol Filter feature of OnCell/AWK products to 
prevent any unauthorized access to the administrative web management 
interface.

Moxa has developed the following patch plan.

Product Firmware Update Release Date

OnCellG3470A-LTE November 1, 2016

AWK-1131A/3131A/4131A Series November 1, 2016

AWK-3191 Series May 31, 2017

AWK-5232/6232 Series May 31, 2017

AWK-1121/1127 Series June 30, 2017

WAC-1001 V2 Series June 30, 2017

WAC-2004 Series June 30, 2017

AWK-3121-M12-RTG Series June 30, 2017

AWK-3131-M12-RCC Series June 30, 2017

AWK-5232-M12-RCC Series June 30, 2017

No future updates are planned for the following models:

TAP-6226 Series,

AWK-3121/4121 Series,

AWK-3131/4131 Series, and

AWK-5222/6222 Series.

Users should contact Moxa if further assistance is needed for these models at:

http://www.moxa.com/support/request_support.aspx (link is external).

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-287: Improper Authentication, 
https://cwe.mitre.org/data/definitions/287.html, web site last accessed 
November 03, 2016.

b. NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-8362, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S..., 
web site last accessed November 03, 2016.

d. CWE-264: Permissions, Privileges, and Access Controls, 
https://cwe.mitre.org/data/definitions/264.html, web site last accessed 
November 03, 2016.

e. NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-8363, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

f. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S..., 
web site last accessed November 03, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8F7M
-----END PGP SIGNATURE-----