Multiple vulnerabilities in Moxa Secure Router EDR and TN Series



Published: 2022-11-28 | Updated: 2022-11-29
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID N/A
CWE-ID CWE-264
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
TN-5916
Hardware solutions / Routers & switches, VoIP, GSM, etc

EDR-G902 Series
Hardware solutions / Routers & switches, VoIP, GSM, etc

EDR-G903 Series
Hardware solutions / Routers & switches, VoIP, GSM, etc

TN-4900
Hardware solutions / Routers & switches, VoIP, GSM, etc

Moxa EDR-810
Server applications / SCADA systems

Vendor Moxa

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU69637

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions. A remote attacker can edit the cookie’s values and cause security restrictions bypass and privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

TN-5916: 3.2

External links

http://www.moxa.com/en/support/product-support/security-advisory/tn-5916-series-privilege-escalation-vulnerability


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU69638

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can send a specially crafted HTTP/HTTPS request and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Moxa EDR-810: 5.0 - 5.12

EDR-G902 Series: 5.0 - 5.7

EDR-G903 Series: 5.0 - 5.7

TN-5916: 3.2

TN-4900: 1.0

External links

http://www.moxa.com/en/support/product-support/security-advisory/secure-router-edr-and-tn-series-improper-input-validation-vulnerabilities
http://www.moxa.com/en/support/product-support/security-advisory/secure-router-edr-and-tn-series-improper-input-validation-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###