As of June 15, 2022, this site no longer supports Internet Explorer. Please use another browser for the best experience on our site.

Product support

Security Advisories

SUMMARY

Moxa AWK-3131A Wireless AP/Bridge/Client Vulnerabilities

  • Security Advisory ID: MPSA-170401
  • Version: V1.0
  • Release Date: Apr 10, 2017
  • Reference:
    • CVE-2016-8712, CVE-2016-8716, CVE-2016-8717, CVE-2016-8718, CVE-2016-8719, CVE-2016-8720, CVE-2016-8721, CVE-2016-8722, CVE-2016-8723, CVE-2016-8724, CVE-2016-8725, CVE-2016-8726, CVE-2016-8727
    • TALOS-2016-0225, TALOS-2016-0230, TALOS-2016-0231, TALOS-2016-0232, TALOS-2016-0233, TALOS-2016-0234, TALOS-2016-0235, TALOS-2016-0236, TALOS-2016-0237, TALOS-2016-0238, TALOS-2016-0239, TALOS-2016-0240, TALOS-2016-0241

Multiple product vulnerabilities were identified in Moxa’s AWK-3131A Series Wireless AP/Bridge/Client. In response to this, Moxa has developed related solutions to address these vulnerabilities.

The identified vulnerability types and potential impacts are shown below:

Item Vulnerability Type Impact
1 Web application nonce reuse vulnerability (CWE-613)
TALOS-2016-0225, CVE-2016-8712
A session token is able to be reused for attackers to log in.
2 Web application cleartext transmission of password vulnerability (CWE-640)
TALOS-2016-0230, CVE-2016-8716
Users without authorized access can intercept password transmission traffic through the web console and obtain valid credentials.
3 Hard-coded administrator credentials vulnerability (CWE-798)
TALOS-2016-0231, CVE-2016-8717
An authorized administrator cannot modify or remove the backdoor account, which gives attackers the opportunity to control affected devices.
4 Web application cross-site request forgery vulnerability (CWE-352)
TALOS-2016-0232, CVE-2016-8718
An authenticated admin or user is able to execute arbitrary commands through the web console.
5 Web application multiple reflected cross-site scripting vulnerabilities (CWE-79)
TALOS-2016-0233, CVE-2016-8719
An authenticated admin or user is able to execute malicious script in a web browser.
6 Web application HTTP header injection vulnerability (CWE-74)
TALOS-2016-0234, CVE-2016-8720
An authenticated admin or user can inject a payload into a specific parameter, which will be copied into the Location header of the HTTP response.
7 Web application ping command injection vulnerability (CWE-78)
TALOS-2016-0235, CVE-2016-8721
An authenticated admin or user is able to execute arbitrary commands through the web console.
8 Web application information disclosure vulnerability (CWE-200)
TALOS-2016-0236, CVE-2016-8722
An unauthorized user is able to retrieve sensitive information through a specific URL.
9 Web application denial of service vulnerability (CWE-476)
TALOS-2016-0237, CVE-2016-8723
Unexpected HTTP request has the potential to crash the device’s web server.
10 Sensitive information disclosure vulnerability (CWE-200)
TALOS-2016-0238, CVE-2016-8724
Potentially sensitive information is accessible through a freely-available Windows application or by using customized scripts.
11 Web application information disclosure vulnerability (CWE-200)
TALOS-2016-0239, CVE-2016-8725
An unauthorized user is able to retrieve sensitive information through a specific URL.
12 Web application denial of service vulnerability (CWE-476)
TALOS-2016-0240, CVE-2016-8726
Unexpected HTTP request has the potential to crash the device’s web server.
13 Web Application information disclosure vulnerability (CWE-200)
TALOS-2016-0241, CVE-2016-8727
An unauthorized user is able to retrieve sensitive information through a specific URL.
AFFECTED PRODUCTS AND SOLUTIONS

Affected Products:

The affected products and firmware versions are shown below.

Product Series Affected Versions
AWK-3131A Series Firmware Version 1.4 or lower

 

Solutions:

Moxa has developed appropriate solutions to address the vulnerabilities. The solutions for affected products are shown below.

Product Series Solutions
AWK-3131A Series Please download the new firmware here.

Acknowledgment:

We would like to express our appreciation to Patrick DeSantis from Cisco Talos for reporting the vulnerability, working with us to help enhance the security of our products, and helping us provide a better service to our customers.
 

Revision History:

VERSION DESCRIPTION RELEASE DATE
1.0 First Release Apr 10, 2017

Relevant Products

AWK-3131A Series ·

  •   Print this page
  • You can manage and share your saved list in My Moxa
Let’s get that fixed

If you are concerned about a potential cybersecurity vulnerability, please contact us and one of technical support staff will get in touch with you.

Report a Vulnerability
Added To Bag
You have some items waiting in your bag; click here to finish your quote!
Feedback