#VU11867 Improper input validation in Moxa EDR-810


Published: 2018-04-18

Vulnerability identifier: #VU11867

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-14439

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Moxa EDR-810
Server applications / SCADA systems

Vendor: Moxa

Description
The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the Service Agent functionality due to improper input validation. A remote attacker can submit a specially crafted packet to 4000/tcp and 4001/tcp and cause the service to crash.

Mitigation
Update to version 4.2.

Vulnerable software versions

Moxa EDR-810: 4.1


External links
http://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0487


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability