Multiple vulnerabilities in Moxa EDS-405A Series Ethernet Switches



Published: 2019-11-10
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID N/A
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Moxa EDS-405A
Server applications / SCADA systems

Vendor Moxa

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU22624

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of HTTP GET requests. A remote attacker can send an unexpected HTTP GET request and crash the web service.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Moxa EDS-405A: 2.6 - 3.8

External links

http://www.moxa.com/en/support/support/security-advisory/eds-405a-series-ethernet-switches-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU22623

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of HTTP GET requests. A remote attacker can send an overly long HTTP GET request and crash the web service.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Moxa EDS-405A: 2.6 - 3.8

External links

http://www.moxa.com/en/support/support/security-advisory/eds-405a-series-ethernet-switches-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###