Moxa AWK-3131A Series Industrial AP/Bridge/Client Out-of-Bounds Read (CVE-2019-5148)

high Tenable OT Security Plugin ID 501517

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An exploitable denial-of-service vulnerability exists in ServiceAgent functionality of the Moxa AWK-3131A, firmware version 1.13. A specially crafted packet can cause an integer underflow, triggering a large memcpy that will access unmapped or out-of-bounds memory. An attacker can send this packet while unauthenticated to trigger this vulnerability.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Moxa has created a security patch to mitigate these vulnerabilities. Please contact Moxa technical support to obtain it.
For additional information see the Moxa advisory.

See Also

https://talosintelligence.com/vulnerability_reports/TALOS-2019-0938

https://www.cisa.gov/news-events/ics-advisories/icsa-20-063-04

Plugin Details

Severity: High

ID: 501517

Version: 1.4

Type: remote

Family: Tenable.ot

Published: 8/2/2023

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-5148

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:moxa:awk-3131a_firmware:1.13

Required KB Items: Tenable.ot/Moxa

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/25/2020

Vulnerability Publication Date: 2/25/2020

Reference Information

CVE: CVE-2019-5148

CWE: 191