As of June 15, 2022, this site no longer supports Internet Explorer. Please use another browser for the best experience on our site.

Product support

Security Advisories

SUMMARY

Multiple Switch Series Affected by NTP Denial of Service Vulnerability

The following vulnerability affects some of Moxa’s switch series. An attacker may consume the CPU and log excessively. 

The identified vulnerability types and potential impacts are shown below:

Item Vulnerability Type Impact
1
Uncontrolled Recursion 
(CWE-674) 
A remote, unauthenticated attacker may be able to cause a denial-of-service condition on a vulnerable NTP server. 
AFFECTED PRODUCTS AND SOLUTIONS

Affected Products:

The affected products and firmware versions are shown below.

Product Series Affected Versions
PT-508 Series  Firmware version 3.8 and lower. 
PT-7728 Series  Firmware version 3.8 and lower. 
PT-7828 Series  Firmware version 3.9 and lower. 
MDS-G4012 Series  Firmware version 1.2 and lower. 

 

Solutions:

Moxa has developed appropriate solutions to address the vulnerabilities. The solutions for affected products are shown below.

Product Series Solutions
PT-508 Series  Please contact Moxa Technical Support for the security patch.
PT-7728 Series  Please contact Moxa Technical Support for the security patch.
PT-7828 Series  Please contact Moxa Technical Support for the security patch.
MDS-G4012 Series  Please contact Moxa Technical Support for the security patch.

 

Mitigations:

Moxa recommends users to follow CISA’s recommendations. Users should 

  1. Reduce network exposure by ensuring that all control system devices and systems are not accessible from the Internet. 

  1. Place control system networks and remote devices behind firewalls, isolating them from business networks. 

  1. When remote access is necessary, employ secure methods such as Virtual Private Networks (VPNs). It is important to note that VPNs may have vulnerabilities and should be kept up to date with the latest available version. Remember that the security of a VPN depends on the security of its connected devices. 

 

Products Confirmed Not Vulnerable:

Only products listed in the Affected Products section of this advisory are known to be affected by this vulnerability. Moxa has confirmed that this vulnerability does not affect the following products: 

  • All EDS-2000 Series, All EDS-200 Series, All EDS-300 Series, All EDS-400 Series, All EDS-500 Series, All EDS-600 Series, All EDS-G2000 Series, All EDS-G200 Series, EDS-G308 Series, All EDS-G500 Series, EDS-P206A Series, All EDS-P500 Series 

  • IKS-6726A Series, IKS-6728A Series, IKS-G6524A Series, IKS-G6824A Series 

  • ICS-G7526A Series, ICS-G7528A Series, ICS-G7748A Series, ICS-G7750A Series, ICS-G7752A Series, ICS-G7826A Series, ICS-G7828A Series, ICS-G7848A Series, ICS-G7850A Series, ICS-G7852A Series 

  • EOM-104 Series 

  • All SDS-3000 Series 

  • PT-G7828 Series 

  • TN-4900 Series, TN-5900 Series, TN-5900-ETBN Series 

  • AWK-3131A-RCC Series, AWK-3131A-RTG Series 

  • TAP-213 Series, TAP-323 Series 

  • WAC-2004A Series 

  • All VPort Series 

 

Revision History:

VERSION DESCRIPTION RELEASE DATE
1.0 First Release June 14, 2023
1.1 Add Products Confirmed Not Vulnerable section  July 7, 2023 
1.2 Remove PT-G7828 Series from Affected Products. Add PT-G7828 Series to Products Confirmed Not Vulnerable Aug. 2, 2023

Relevant Products

MDS-G4012 Series · PT-508 Series · PT-7728 Series · PT-7828 Series ·

  •   Print this page
  • You can manage and share your saved list in My Moxa
Let’s get that fixed

If you are concerned about a potential cybersecurity vulnerability, please contact us and one of technical support staff will get in touch with you.

Report a Vulnerability
Added To Bag
You have some items waiting in your bag; click here to finish your quote!
Feedback