Moxa AWK-3131A Series Industrial AP/Bridge/Client Improper Access Control (CVE-2019-5162)

high Tenable OT Security Plugin ID 501549

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An exploitable improper access control vulnerability exists in the iw_webs account settings functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted user name entry can cause the overwrite of an existing user account password, resulting in remote shell access to the device as that user. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Moxa has created a security patch to mitigate these vulnerabilities. Please contact Moxa technical support to obtain it.
For additional information see the Moxa advisory.

See Also

https://talosintelligence.com/vulnerability_reports/TALOS-2019-0955

https://www.cisa.gov/news-events/ics-advisories/icsa-20-063-04

Plugin Details

Severity: High

ID: 501549

Version: 1.4

Type: remote

Family: Tenable.ot

Published: 8/2/2023

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2019-5162

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:moxa:awk-3131a_firmware:1.13

Required KB Items: Tenable.ot/Moxa

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/25/2020

Vulnerability Publication Date: 2/25/2020

Reference Information

CVE: CVE-2019-5162