-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3530
      ICS Advisory (ICSA-20-287-01) - MOXA NPort IAW5000A-I/O Series
                              14 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           MOXA NPort IAW5000A-I/O Series
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Increased Privileges     -- Existing Account            
                   Access Confidential Data -- Remote/Unauthenticated      
                   Reduced Security         -- Remote/Unauthenticated      
                   Unauthorised Access      -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25198 CVE-2020-25196 CVE-2020-25194
                   CVE-2020-25192 CVE-2020-25190 CVE-2020-25153

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-287-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-287-01)

MOXA NPort IAW5000A-I/O Series

Original release date: October 13, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: MOXA
  o Equipment: NPort IAW5000A-I/O Series
  o Vulnerabilities: Session Fixation, Improper Privilege Management, Weak
    Password Requirements, Cleartext Transmission of Sensitive Information,
    Improper Restriction of Excessive Authentication Attempts, Exposure of
    Sensitive Information to an Unauthorized Actor

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
gain access to and hijack a session; allow an attacker with user privileges to
perform requests with administrative privileges; allow the use of weak
passwords; allow credentials of third-party services to be transmitted in
cleartext; allow the use of brute force to bypass authentication on an SSH/
Telnet session; or allow access to sensitive information without proper
authorization.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following software versions on NPort IAW5000A-I/O, an integrated serial
device server, are affected:

  o NPort: Firmware Version 2.1 or lower

3.2 VULNERABILITY OVERVIEW

3.2.1 SESSION FIXATION CWE-384

The built-in WEB server has incorrectly implemented protections from session
fixation, which may allow an attacker to gain access to a session and hijack it
by stealing the user's cookies.

CVE-2020-25198 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.2 IMPROPER PRIVILEGE MANAGEMENT CWE-269

The built-in WEB server has improper privilege management, which may allow an
attacker with user privileges to perform requests with administrative
privileges.

CVE-2020-25194 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.3 WEAK PASSWORD REQUIREMENTS CWE-521

The built-in web service does not require users to have strong passwords.

CVE-2020-25153 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.4 CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

The built-in web server stores and transmits the credentials of third-party
services in cleartext.

CVE-2020-25190 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.5 IMPROPER RESTRICTION OF EXCESSIVE AUTHENTICATION ATTEMPTS CWE-307

The built-in web server allows SSH/Telnet sessions, which may be vulnerable to
brute force attacks to bypass authentication.

CVE-2020-25196 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.6 EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

The built-in web service allows sensitive information to be displayed without
proper authorization.

CVE-2020-25192 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy Sector
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Evgeniy Druzhinin and Ilya Karpov of Rostelecom-Solar reported these
vulnerabilities to CISA.

4. MITIGATIONS

Moxa has released an updated firmware version for the NPort IAW5000A-I/O Series
and recommends users install this update on all affected systems.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX4aLluNLKJtyKPYoAQhlcg//UpGg1VrXc2bubVg/+M1uAa2L7UJl1IUi
4jc9utOicpXzXG2XnVlvastfR9PDKKh/4CsZSGKXVpGDrgdSziI/ew6qC/70Zgjt
qeOh4NkSY9STcgjImzF7aEFpi19HMhkMr7hTRBkmRKzxhDiRWXy2DXxOJP6FwORA
Us7r8cwUArL4CjT+hqw4tzTa/1OmoaEQo26c+5Nihx3KQJ5rO54b2Jiy8Z5ADOuk
M58oZJkFhMbvKbPhludggidYBJ501ZrPFM3/GBwanPh04J/iexht4+dPa6/oaS36
mWyw5B71z28kdTM7mYnYd63liBeF1A9Kmaqze2FOZzkyc+x9v7c0Rwp8cZooHce2
ln7WAfKNAPEzm/TGnXEwOrLfmuroJsTZyTCfZe2RDBpBiY7NJX2+yfLh7AZc86Hu
tjTwbYLCu5b71O5uuOmxgMjuMYHmsjavJz4CYPU2ybc+r5ajqhPJ8BytLeqzVx8V
Ai3Oxzc/FyM03WMdw2cqvlCVA3raR2A7yAB260794e9DrzpB80NiBiSBl/n8/f/2
s0QdZvA3rhebiKvy7o90Dud8zSFJgsFrwOD6yIIbqxte2JlSWKcy4bnE/M2eVyaR
TBSY2XeICxOkZ6cXw7aj0P5yn+d7kWFgSdkrVD5hC4o9WKNPlktylhnWSqsQem6R
yEqTbzCxmcE=
=/Q2L
-----END PGP SIGNATURE-----