-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0597
                  Advisory (ICSA-19-057-01) Moxa IKS, EDS
                             27 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Moxa IKS
                   Moxa EDS
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6565 CVE-2019-6563 CVE-2019-6561
                   CVE-2019-6559 CVE-2019-6557 CVE-2019-6526
                   CVE-2019-6524 CVE-2019-6522 CVE-2019-6520
                   CVE-2019-6518  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-057-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-057-01)

Moxa IKS, EDS

Original release date: February 26, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION : Exploitable remotely/low skill level to exploit
  o Vendor: Moxa
  o Equipment: IKS, EDS
  o Vulnerabilities: Classic Buffer Overflow, Cross-site Request Forgery,
    Cross-site Scripting, Improper Access Controls, Improper Restriction of
    Excessive Authentication Attempts, Missing Encryption of Sensitive Data,
    Out-of-bounds Read, Unprotected Storage of Credentials, Predictable from
    Observable State, Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow the reading of
sensitive information, remote code execution, arbitrary configuration changes,
authentication bypass, sensitive data capture, reboot of the device, device
crash, or full compromise of the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Moxa industrial switches are affected:

  o IKS-G6824A series Versions 4.5 and prior,
  o EDS-405A series Version 3.8 and prior,
  o EDS-408A series Version 3.8 and prior, and
  o EDS-510A series Version 3.8 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 CLASSIC BUFFER OVERFLOW CWE-120

Several buffer overflow vulnerabilities have been identified, which may allow
remote code execution.

CVE-2019-6557 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.2 CROSS-SITE REQUEST FORGERY (CSRF) CWE-352

A cross-site request forgery has been identified, which may allow for the
execution of unauthorized actions on the device.

CVE-2019-6561 has been assigned to this vulnerability. A CVSS v3 base score of
9.6 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.3 CROSS-SITE SCRIPTING CWE-79

The device fails to properly validate user input, giving unauthenticated and
authenticated attackers the ability to perform XSS attacks, which may be used
to send a malicious script.

CVE-2019-6565 has been assigned to this vulnerability. A CVSS v3 base score of
9.6 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.4 IMPROPER ACCESS CONTROL CWE-284

The device does not properly check authority on server side, which results in a
read-only user being able to perform arbitrary configuration changes.

CVE-2019-6520 has been assigned to this vulnerability. A CVSS v3 base score of
9.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.5 IMPROPER RESTRICTION OF EXCESSIVE AUTHENTICATION ATTEMPTS CWE-307

The devices do not implement sufficient measures to prevent multiple failed
authentication attempts, which may allow an attacker to discover passwords via
brute force attack.

CVE-2019-6524 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.6 MISSING ENCRYPTION OF SENSITIVE DATA CWE-311

The devices use plaintext transmission of sensitive data, which may allow an
attacker to capture sensitive data such as an administrative password.

CVE-2019-6526 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.7 OUT-OF-BOUNDS READ CWE-125

Failure to properly check array bounds may allow an attacker to read device
memory on arbitrary addresses, which may allow an attacker to retrieve
sensitive data or cause device reboot.

CVE-2019-6522 has been assigned to this vulnerability. A CVSS v3 base score of
9.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.8 UNPROTECTED STORAGE OF CREDENTIALS CWE-256

The devices store plaintext passwords, which may allow sensitive information to
be read by someone with access to the device.

CVE-2019-6518 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.9 PREDICTABLE FROM OBSERVABLE STATE CWE-341

The software generates a predictable cookie calculated with an MD5 hash,
allowing an attacker to capture the administrator's password, which could lead
to a full compromise of the device.

CVE-2019-6563 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.10 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The devices allow remote authenticated users to cause a denial of service via a
specially crafted packet, which may cause the switch to crash.

CVE-2019-6559 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, and
    Transportation Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Ivan B, Sergey Fedonin, and Vyacheslav Moskvin of Positive Technologies
Security reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Moxa recommends that users implement the following measures to mitigate these
vulnerabilities.

  o Install firmware patch. Patches may be requested from Moxa Customer Service
    at the following link (login required):

https://www.moxa.com/support/request_support.aspx

  o Disable web console access in IKS and use another console such as SNMP/
    Telnet/CLI instead.
  o Set EDS series Web configuration as "https only" to reduce predictable
    session ID concern.

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect
themselves from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Pc2S
-----END PGP SIGNATURE-----