-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4728
           Advisory (icsa-19-353-01) Moxa EDS Ethernet Switches
                             20 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Moxa EDS Ethernet Switches
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19707  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-353-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-353-01)

Moxa EDS Ethernet Switches

Original release date: December 19, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Moxa
  o Equipment: EDS-G508E, EDS-G512E, and EDS-G516E Series Ethernet Switches
  o Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause the target device to
go out of service.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Moxa reports that the vulnerability affects the following products:

  o EDS-G508E Series: Firmware Version 6.0 and prior
  o EDS-G512E Series: Firmware Version 6.0 and prior
  o EDS-G516E Series: Firmware Version 6.0 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

PROFINET DCE-RPC diagnostic packets can cause the device to enter a
denial-of-service condition.

CVE-2019-19707 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Yuval Ardon and Matan Dobrushin of Otorio reported this vulnerability to CISA.

4. MITIGATIONS

Moxa has developed a patch to address the vulnerability. Users can contact Moxa
Technical Support (logon required) for the security patch. Users can also view
Moxa's security advisory published on this vulnerability.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7TcJ
-----END PGP SIGNATURE-----