-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2385
    Advisory (icsa-20-196-02) Moxa EDR-G902 and EDR-G903 Series Routers
                               15 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Moxa EDR-G902 and EDR-G903 Series Routers
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-20209-14511  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-196-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-196-02)

Moxa EDR-G902 and EDR-G903 Series Routers

Original release date: July 14, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Moxa
  o Equipment: EDR-G902 and EDR-G903 Series Routers
  o Vulnerability: Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could crash the device being
accessed; a buffer overflow condition may allow remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Moxa Series routers are affected:

  o EDR-G902 Series: firmware versions 5.4 and prior
  o EDR-G903 Series: firmware versions 5.4 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

Malicious operation of the crafted web browser cookie may cause a stack-based
buffer overflow in the system web server.

CVE-20209-14511 has been assigned to this vulnerability. A CVSS v3 base score
of 9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U
/C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, and
    Transportation Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Tal Keren of Claroty reported this vulnerability to Moxa.

4. MITIGATIONS

Moxa recommends users implement the following to mitigate the vulnerability:

  o Install firmware patch. Patches may be downloaded from Moxa's security
    advisory page .

Please see Moxa's security advisory for more information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Vkh2
-----END PGP SIGNATURE-----