-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1322
                   Advisory (ICSA-17-143-01) Moxa OnCell
                                24 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Moxa OnCell
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Increased Privileges       -- Remote/Unauthenticated      
                   Cross-site Request Forgery -- Remote with User Interaction
                   Access Confidential Data   -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7917 CVE-2017-7915 CVE-2017-7913

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-143-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-143-01)

Moxa OnCell

Original release date: May 23, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 9.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Moxa

Equipment: OnCell

Vulnerabilities: Improper Restriction of Excessive Authentication Attempts, 
Plaintext Storage of a Password, and Cross-Site Request Forgery

AFFECTED PRODUCTS

The following versions of OnCell, a high-speed industrial-grade IP gateway, 
are affected:

    OnCell G3110-HSPA Version 1.3 build 15082117 and previous versions,
    OnCell G3110-HSDPA Version 1.2 Build 09123015 and previous versions,
    OnCell G3150-HSDPA Version 1.4 Build 11051315 and previous versions,
    OnCell 5104-HSDPA,
    OnCell 5104-HSPA, and
    OnCell 5004-HSPA.

IMPACT

Successful exploitation of these vulnerabilities may allow an attacker to use
brute force to determine parameters needed to access the application. An 
attacker may also obtain credentials by obtaining files that store passwords 
in clear text.

MITIGATION

Moxa recommends the following mitigations:

For OnCell G31x0-HSPA and OnCell 5x04-HSPA devices users should upgrade to
the latest official firmware Version 1.4 or above.

For OnCell G31x0-HSDPA and OnCell 5x04-HSDPA devices users should disable
HTTP and use other another console such as HTTPS to access web UI or 
SNMP/Telnet. Moxa reports that the HSDPA devices have been phased out. If 
further assistance is needed, please contact Moxa.

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

IMPROPER RESTRICTION OF EXCESSIVE AUTHENTICATION ATTEMPTS CWE-307

An attacker can freely use brute force to determine parameters needed to 
bypass authentication.

CVE-2017-7915 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

PLAINTEXT STORAGE OF A PASSWORD CWE-256

The applications configuration file contains parameters that represent 
passwords in plaintext.

CVE-2017-7913 has been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).

CROSS-SITE REQUEST FORGERY CWE-352

The application does not sufficiently verify if a request was intentionally 
provided by the user who submitted the request, which could allow an attacker
to modify the configuration of the device.

CVE-2017-7917 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Independent researcher Maxim Rupp identified the vulnerabilities.

BACKGROUND

Critical Infrastructure Sectors: Commercial Facilities, Critical 
Manufacturing, Energy, Transportation Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Taiwan

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vQ4j
-----END PGP SIGNATURE-----