May 31, 2016 By Larry Loeb 2 min read

The Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) published an alert this week that highlighted vulnerabilities in Moxa’s MiiNePort devices, which are server modules that mainly operate in the manufacturing, energy and transportation sectors. Security researcher Karn Ganeshen warned that these models are plagued by at least three Moxa vulnerabilities.

What’s the Problem?

One flaw, CVE-2016-2286, can be thought of as weak credential management. The product is not protected by a password in its default configuration, which can let a remote attacker gain full administrative access. Ganeshen said that normal password hygiene should be enforced to mitigate this issue.

CVE-2016-2295 is a flaw that allows sensitive information such as passwords to be stored in cleartext inside the device’s configuration file. Attackers could remotely access this information if the recommended Transport Layer Security (TLS) encryption is not used to protect the data.

The last flaw, CVE-2016-2285, is a cross-site request forgery (CSRF) vulnerability. Using it, attackers could pretend to be users, changing passwords and configurations on the device.

ICS-CERT said Moxa will release a patch to address the vulnerabilities. Until that’s available, Moxa recommended disabling HTTP and Telenet ports as well as ensuring that all ports are only accessible by trusted systems. It also suggested users enable passwords.

It’s Bigger Than Moxa Vulnerabilities

Ganeshen has also analyzed the products of other ICS vendors and found vulnerabilities; it’s not just a Moxa problem.

“I feel ICS products are essentially waiting desperately to be exploited by threat actors,” Ganeshen told SecurityWeek. “While it is understood that these products cater to critical infrastructure and their continued availability and operations are essential, it is also important to be aware that these products do not always operate stand-alone, but rather are one component in the bigger solution.”

His point is well taken: Vulnerabilities in ICS products are amplified by the complexities of the overall systems to which they are connected.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today