#VU21474 Input validation error in Moxa EDR-810


Published: 2020-03-18

Vulnerability identifier: #VU21474

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-10969

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Moxa EDR-810
Server applications / SCADA systems

Vendor: Moxa

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of user-supplied input on the web console via the "Admin" or "ConfigAdmin" account. A remote authenticated administrator can abuse the ping feature to execute unauthorized commands on the router and execute arbitrary code on the target system as root.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Moxa EDR-810: 3.11 - 5.1


External links
http://ics-cert.us-cert.gov/advisories/icsa-19-274-03
http://www.moxa.com/en/support/support/security-advisory/edr-810-series-secure-router-vulnerabiliti...
http://www.exploit-db.com/exploits/47536


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability