As of June 15, 2022, this site no longer supports Internet Explorer. Please use another browser for the best experience on our site.

Product support

Security Advisories

SUMMARY

Multiple Routers Improper Input Validation Vulnerabilities

Exploiting improper authentication and/or input validation vulnerabilities could allow a remote attacker to execute arbitrary code via malicious requests.

The identified vulnerability types and potential impacts are shown below:

Item Vulnerability Type Impact
1

Improper Authentication
(CWE-287)
CVE-2022-41758

The web service has a command injection vulnerability that can be exploited without proper authentication.
2 Improper Input Validation 
(CWE-20)
CVE-2022-41759
The web service has a command injection vulnerability.
AFFECTED PRODUCTS AND SOLUTIONS

Affected Products:

1. Improper Authentication (CVE-2022-41758)

The affected products and firmware versions are shown below.

Product Series Affected Versions
TN-5916 Series Firmware version v3.2 or lower

2. Improper Input Validation (CVE-2022-41759)

The affected products and firmware versions are shown below.

Product Series Affected Versions
EDR-810 Series Firmware v5.12 or lower.
EDR-G902 Series Firmware v5.7 or lower.
EDR-G903 Series Firmware v5.7 or lower.
TN-4900 Series Firmware v1.0.

Solutions:

Moxa has developed appropriate solutions to address the vulnerabilities. The solutions for affected products are shown below.

Product Series Solutions
TN-5916 Series Please upgrade to firmware v3.3 or higher.
EDR-810 Series Please upgrade to firmware v5.12.13 or higher.
EDR-G902 Series Please upgrade to firmware v5.7.9 or higher.
EDR-G903 Series Please upgrade to firmware v5.7.11 or higher.
TN-4900 Series Please contact Moxa Technical Support for the security patch.

 

Acknowledgment:

We would like to express our appreciation to Simon Janz from Code White Security for reporting the vulnerability, working with us to help enhance the security of our products, and helping us provide a better service to our customers.

Revision History:

VERSION DESCRIPTION RELEASE DATE
1.0 First Release Nov 24, 2022

 

Relevant Products

EDR-810 Series · EDR-G902 Series · EDR-G903 Series · TN-4900 Series · TN-5900 Series ·

  •   Print this page
  • You can manage and share your saved list in My Moxa
Let’s get that fixed

If you are concerned about a potential cybersecurity vulnerability, please contact us and one of technical support staff will get in touch with you.

Report a Vulnerability
Added To Bag
You have some items waiting in your bag; click here to finish your quote!
Feedback