As of June 15, 2022, this site no longer supports Internet Explorer. Please use another browser for the best experience on our site.

Product support

Security Advisories

SUMMARY

EDS-4000/G4000 Series IP Forwarding Vulnerability

  • Security Advisory ID: MPSA-237129
  • Version: V1.0
  • Release Date: Feb 26, 2024
  • Reference:

The EDS-4000/G4000 Series prior to version 3.2 includes IP forwarding capabilities that users cannot deactivate. An attacker may be able to send requests to the product and have it forwarded to the target.

The identified vulnerability types and potential impacts are shown below:

Item Vulnerability Type Impact
1

Unintended Proxy or Intermediary ('Confused Deputy') (CWE-441)

CVE-2024-0387

An attacker can bypass access controls or hide the source of malicious requests.

 

Vulnerability Scoring Details 

ID 

CVSS 

Vector 

Severity 

Remote Exploit without Auth? 

CVE-2024-0387

6.5 

AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L 

Medium 

No

AFFECTED PRODUCTS AND SOLUTIONS

Affected Products:

The affected products and firmware versions are shown below.

Product Series Affected Versions
EDS-4008 Series Firmware version v3.2 and prior versions
EDS-4009 Series Firmware version v3.2 and prior versions
EDS-4012 Series Firmware version v3.2 and prior versions
EDS-4014 Series Firmware version v3.2 and prior versions
EDS-G4008 Series Firmware version v3.2 and prior versions
EDS-G4012 Series Firmware version v3.2 and prior versions
EDS-G4014 Series Firmware version v3.2 and prior versions

 

Solutions:

Moxa has developed appropriate solutions to address the vulnerabilities. The solutions for affected products are shown below.

Product Series Solutions
EDS-4008 Series  Please contact Moxa Technical Support for the security patch.
EDS-4009 Series Please contact Moxa Technical Support for the security patch.
EDS-4012 Series Please contact Moxa Technical Support for the security patch.
EDS-4014 Series Please contact Moxa Technical Support for the security patch.
EDS-G4008 Series Please contact Moxa Technical Support for the security patch.
EDS-G4012 Series Please contact Moxa Technical Support for the security patch.
EDS-G4014 Series Please contact Moxa Technical Support for the security patch.

 

Mitigation:

  • Minimize network exposure to ensure the device is not accessible from the Internet.

  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs).

  • The starting point of all the above vulnerabilities is from the web service, so it is suggested to disable web service temporarily if you completed configuration to prevent further damages from these vulnerabilities until installed patch or updated firmware. 

 

Products That Are Not Vulnerable:

Only the products listed in the Affected Products section of this advisory are known to be affected by this vulnerability. Moxa has confirmed that this vulnerability does not affect the following products:

  • All EDS-2000 Series, All EDS-200 Series, All EDS-300 Series, All EDS-400 Series, All EDS-500 Series, All EDS-600 Series, All EDS-G2000 Series, All EDS-G200 Series, EDS-G308 Series, All EDS-G500 Series, EDS-P206A Series, All EDS-P500 Series
  • All IKS Series
  • All ICS Series
  • All EOM Series
  • All SDS Series
  • All TN Series

 

Revision History:

VERSION DESCRIPTION RELEASE DATE
1.0 First Release Feb 26, 2024

Relevant Products

EDS-4008 Series · EDS-4009 Series · EDS-4012 Series · EDS-4014 Series · EDS-G4008 Series · EDS-G4012 Series · EDS-G4014 Series ·

  •   Print this page
  • You can manage and share your saved list in My Moxa
Let’s get that fixed

If you are concerned about a potential cybersecurity vulnerability, please contact us and one of technical support staff will get in touch with you.

Report a Vulnerability
Added To Bag
You have some items waiting in your bag; click here to finish your quote!
Feedback