Moxa AWK-3121 Cleartext Transmission of Sensitive Information (CVE-2018-10698)

critical Tenable OT Security Plugin ID 501486

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An issue was discovered on Moxa AWK-3121 1.14 devices. The device enables an unencrypted TELNET service by default. This allows an attacker who has been able to gain an MITM position to easily sniff the traffic between the device and the user. Also an attacker can easily connect to the TELNET daemon using the default credentials if they have not been changed by the user.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Moxa notes this device has reached end of life and has been replaced by model AWK-1131A (see Moxa bulletin). Moxa recommends users apply the latest security patch, which can be obtained by contacting customer service at the following link:

https://www.moxa.com/en/support/support/technical-support

For additional information see the Moxa advisory.

See Also

http://www.nessus.org/u?1bb1138e

https://seclists.org/bugtraq/2019/Jun/8

http://www.nessus.org/u?8cdebb36

https://www.cisa.gov/news-events/ics-advisories/icsa-19-337-02

Plugin Details

Severity: Critical

ID: 501486

Version: 1.4

Type: remote

Family: Tenable.ot

Published: 8/2/2023

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-10698

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:moxa:awk-3121_firmware:1.14

Required KB Items: Tenable.ot/Moxa

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/7/2019

Vulnerability Publication Date: 6/7/2019

Reference Information

CVE: CVE-2018-10698

CWE: 311