Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-18-011-02
HistoryJan 11, 2018 - 12:00 p.m.

Moxa MXview

2018-01-1112:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
19

0.0004 Low

EPSS

Percentile

10.0%

CVSS v3 7.8

**ATTENTION:**Low skill level to exploit.

Vendor: Moxa

**Equipment:**MXview

Vulnerability: Unquoted Search Path or Element.

AFFECTED PRODUCTS

The following versions of MXview, network management software, are affected:

  • MXview v2.8 and prior.

IMPACT

Successful exploitation of this vulnerability could allow a local authorized user with file access to escalate privileges by inserting arbitrary code into the unquoted service path.

MITIGATION

Moxa has produced new firmware Version 2.9 for the affected devices that can be downloaded from:

https://www.moxa.com/support/sarch_result.aspx?prod_id=622&type_id=6&type=soft

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not remotely exploitable.

VULNERABILITY OVERVIEW

UNQUOTED SEARCH PATH OR ELEMENT CWE-428

The unquoted service path escalation vulnerability could allow an authorized user with file access to escalate privileges by inserting arbitrary code into the unquoted service path.

CVE-2017-14030 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Karn Ganeshen reported the vulnerability to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing, Energy, Transportation Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Taiwan

References

0.0004 Low

EPSS

Percentile

10.0%

Related for ICSA-18-011-02