As of June 15, 2022, this site no longer supports Internet Explorer. Please use another browser for the best experience on our site.

Product support

Security Advisories

SUMMARY

NPort 5100A Series Serial Device Servers Vulnerability

  • Security Advisory ID: MPSA-200402
  • Version: V1.0
  • Release Date: Apr 29, 2020
  • Reference:
    • CVE-2020-12117

A vulnerability was identified in Moxa’s NPort 5100A Series Serial Device Server. In response to this, Moxa has developed related solutions to address this vulnerability.

The identified vulnerability types and potential impacts are shown below:

Item Vulnerability Type Impact
1

Unauthenticated Information Disclosure

The vulnerability allows an attacker to obtain the serial port configurations of the device without proper authentication.
AFFECTED PRODUCTS AND SOLUTIONS

Affected Products:

The affected products and firmware versions are shown below.

Product Series Affected Versions
NPort 5100A Series Firmware Version 1.5 or lower

 

Solutions:

Moxa has developed appropriate solutions to address the vulnerabilities. The solutions for affected products are shown below.

Product Series Solutions
NPort 5100A Series
  1. Please upgrade to the latest firmware here (at least version 1.5 or higher).
  2. Disable “Moxa Service” under Console Setting.
  3. If you need to enable “Moxa Service”, please set those devices that can access NPort as whitelisted (for example, by their IP address). Then, enable “Apply additional restrictions” under the Accessible IP List configuration.

 

Acknowledgment:

We would like to express our appreciation to Maayan Fishelov from SCADAfence for reporting the vulnerability, working with us to help enhance the security of our products, and helping us provide a better service to our customers.

 

Revision History:

VERSION DESCRIPTION RELEASE DATE
1.0 First Release Apr 29, 2020

Relevant Products

NPort 5100A Series ·

  •   Print this page
  • You can manage and share your saved list in My Moxa
Let’s get that fixed

If you are concerned about a potential cybersecurity vulnerability, please contact us and one of technical support staff will get in touch with you.

Report a Vulnerability
Added To Bag
You have some items waiting in your bag; click here to finish your quote!
Feedback