As of June 15, 2022, this site no longer supports Internet Explorer. Please use another browser for the best experience on our site.

Product support

Security Advisories

SUMMARY

NPort W2150A/W2250A Series Web Server Stack-based Buffer Overflow Vulnerability

  • Security Advisory ID: MPSA-238975
  • Version: V1.0
  • Release Date: Mar 07, 2024
  • Reference:

A stack-based buffer overflow in the built-in web server in Moxa NPort W2150A/W2250A Series firmware version 2.3 and prior allows a remote attacker to exploit the vulnerability by sending crafted payload to the web service. Successful exploitation of the vulnerability could result in denial of service.

The identified vulnerability types and potential impacts are shown below:

Item Vulnerability Type Impact
1

Stack-based Buffer Overflow (CWE-121)

CVE-2024-1220

An attacker can cause a Denial-of-service (DoS) attack

 

Vulnerability Scoring Details 

ID 

CVSS 

Vector 

Severity 

Remote Exploit without Auth? 

CVE-2024-1220

8.2

AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H 

High 

Yes

AFFECTED PRODUCTS AND SOLUTIONS

Affected Products:

The affected products and firmware versions are shown below.

Product Series Affected Versions
NPort W2150A/W2250A Series Firmware version v2.3 and prior

 

Solutions:

Moxa has developed appropriate solutions to address the vulnerabilities. The solutions for affected products are shown below.

Product Series Solutions
NPort W2150A/W2250A Series Please contact Moxa Technical Support for the security patch.

 

Mitigation:

  • Minimize network exposure to ensure the device is not accessible from the Internet.

  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs).

  • The starting point of all the above vulnerabilities is from web services, so it is suggested to disable web services temporarily if you have completed configuration them to prevent further damage from these vulnerabilities until a patch or firmware update is installed. 

 

Products That Are Not Vulnerable:

Only the products listed in the Affected Products section of this advisory are known to be affected by this vulnerability.

 

Acknowledgment:

We would like to express our appreciation to Vladimir Razov from Positive Technologies for reporting this vulnerability, working with us to help enhance the security of our products, and helping us provide a better service to our customers.

 

Revision History:

VERSION DESCRIPTION RELEASE DATE
1.0 First Release Mar 6, 2024
1.1 Add Acknowledgment section Mar 7, 2024

Relevant Products

NPort W2150A/W2250A Series ·

  •   Print this page
  • You can manage and share your saved list in My Moxa
Let’s get that fixed

If you are concerned about a potential cybersecurity vulnerability, please contact us and one of technical support staff will get in touch with you.

Report a Vulnerability
Added To Bag
You have some items waiting in your bag; click here to finish your quote!
Feedback