Jared Rittle and Carl Hurd of Cisco Talos discovered these vulnerabilities. Blog by Jon Munshaw.

The Moxa AWK-3131A networking device contains several different vulnerabilities that an attacker could exploit to carry out malicious activities in an industrial environment. The AWK-3131A is a wireless networking device that is meant to be used in large-scale, industrial cases to provide

communication across the environment in which it's deployed. This device contains several bugs that could lead to numerous malicious activities, including remote code execution and privilege escalation.

In accordance with our coordinated disclosure policy, Cisco Talos worked with Moxa to ensure that these issues are resolved and that an update is available for affected customers.

Vulnerability details Moxa AWK-3131A iw_console privilege escalation vulnerability (TALOS-2019-0925/CVE-2019-5136)

An exploitable privilege escalation vulnerability exists in the iw_console functionality of the Moxa AWK-3131A, firmware version 1.13. A specially crafted menu selection string can cause an escape from the restricted console, resulting in system access as the root user. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.

Read the complete vulnerability advisory here for additional information.
 Moxa AWK-3131A ServiceAgent use of hard-coded cryptographic key (TALOS-2019-0926/CVE-2019-5137)

The usage of hard-coded cryptographic keys within the ServiceAgent binary allows for the decryption of captured traffic across the network from or to the Moxa AWK-3131A, firmware version 1.13.

Read the complete vulnerability advisory here for additional information.
 Moxa AWK-3131A encrypted diagnostic script command injection vulnerability (TALOS-2019-0927/CVE-2019-5138)

An exploitable command injection vulnerability exists in encrypted diagnostic script functionality of the Moxa AWK-3131A, firmware version 1.13. A specially crafted diagnostic script file can cause arbitrary busybox commands to be executed, resulting in remote control over the device. An attacker can send diagnostic while authenticated as a low-privilege user to trigger this vulnerability.

Read the complete vulnerability advisory here for additional information.
 Moxa AWK-3131A multiple iw_* utilities use of hard-coded credentials vulnerability (TALOS-2019-0928/CVE-2019-5139)

An exploitable use of hard-coded credentials vulnerability exists in multiple iw_* utilities of the Moxa AWK-3131A, firmware version 1.13. The device operating system contains an undocumented encryption password, allowing for the creation of custom diagnostic scripts.

Read the complete vulnerability advisory here for additional information.
 Moxa AWK-3131A iw_webs DecryptScriptFile file name command injection vulnerability (TALOS-2019-0929/CVE-2019-5140)

An exploitable command injection vulnerability exists in the iw_webs functionality of the Moxa AWK-3131A, firmware version 1.13. A specially crafted diagnostic script file name can cause user input to be reflected in a subsequent iw_system call, resulting in remote control over the device. An attacker can send commands while authenticated as a low-privilege user to trigger this vulnerability.

Read the complete vulnerability advisory here for additional information.
 Moxa AWK-3131A iw_webs iw_serverip parameter command injection vulnerability (TALOS-2019-0930/CVE-2019-5141)

An exploitable command injection vulnerability exists in the iw_webs functionality of the Moxa AWK-3131A, firmware version 1.13. A specially crafted iw_serverip parameter can cause user input to be reflected in a subsequent iw_system call, resulting in remote control over the device. An attacker can send commands while authenticated as a low-privilege user to trigger this vulnerability.

Read the complete vulnerability advisory here for additional information.
 Moxa AWK-3131A WAP hostname command injection vulnerability (TALOS-2019-0931/CVE-2019-5142)

An exploitable command injection vulnerability exists in the hostname functionality of the Moxa AWK-3131A firmware, version 1.13. A specially crafted entry to network configuration information can cause the execution of arbitrary system commands, resulting in full control of the device. An attacker can send various authenticated requests to trigger this vulnerability.

Read the complete vulnerability advisory here for additional information.
 Moxa AWK-3131A iw_console conio_writestr remote code execution vulnerability (TALOS-2019-0932/CVE-2019-5143)

An exploitable format string vulnerability exists in the iw_console conio_writestr functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted time server entry can cause an overflow of the time server buffer, resulting in remote code execution. An attacker can send commands while authenticated as a low-privilege user to trigger this vulnerability.

Read the complete vulnerability advisory here for additional information.

Moxa AWK-3131A ServiceAgent denial-of-service vulnerability (TALOS-2019-0938/CVE-2019-5148)

An exploitable denial-of-service vulnerability exists in ServiceAgent functionality of the Moxa AWK-3131A, firmware version 1.13. A specially crafted packet can cause an integer underflow, triggering a large memcpy that will access unmapped or out-of-bounds memory. An attacker can send this packet while unauthenticated to trigger this vulnerability.

Read the complete vulnerability advisory here for additional information.

Moxa AWK-3131A iw_webs user configuration remote code execution vulnerability (TALOS-2019-0944/CVE-2019-5153)

An exploitable remote code execution vulnerability exists in the iw_webs configuration-parsing functionality of the Moxa AWK-3131A, firmware version 1.13. A specially crafted username entry can cause an overflow of an error message buffer, resulting in remote code execution. An attacker can send commands while authenticated as a low-privilege user to trigger this vulnerability.

Read the complete vulnerability advisory here for additional information.

Moxa AWK-3131A iw_webs account settings improper access control vulnerability (TALOS-2019-0955/CVE-2019-5162)

An exploitable improper access control vulnerability exists in the iw_webs account settings functionality of the Moxa AWK-3131A, firmware version 1.13. A specially crafted username entry can cause the overwrite of an existing user account password, resulting in remote shell access to the device as that user. An attacker can send commands while authenticated as a low-privilege user to trigger this vulnerability.

Read the complete vulnerability advisory here for additional information.
 Moxa AWK-3131A iw_webs hostname authentication bypass vulnerability (TALOS-2019-0960/CVE-2019-5165)

An exploitable authentication bypass vulnerability exists in the hostname processing of the Moxa AWK-3131A firmware version 1.13. A specially configured device hostname can cause the device to interpret select remote traffic as local traffic, resulting in a bypass of web authentication. An attacker can send authenticated SNMP requests to trigger this vulnerability.

Read the complete vulnerability advisory here for additional information.

Versions tested Talos tested and confirmed that these vulnerabilities affect the Moxa AWK-3131A, running firmware version 1.13.

Coverage The following SNORTⓇ rules will detect exploitation attempts. Note that additional rules may be released at a future date and current rules are subject to change pending additional vulnerability information. For the most current rule information, please refer to your Firepower Management Center or Snort.org.

Snort Rules: 52010 - 52018, 52024, 52025, 52086, 52241