As of June 15, 2022, this site no longer supports Internet Explorer. Please use another browser for the best experience on our site.

Product support

Security Advisories

SUMMARY

CVE-2024-9404: Denial-of-Service Vulnerability Identified in Multiple EDS, ICS, IKS, and SDS Switches

  • Security Advisory ID: MPSA-240931
  • Version: V1.2
  • Release Date: Feb 07, 2025
  • Reference:

    CVE-2024-9404 (Moxa) 

Multiple Moxa EDS, ICS, IKS, and SDS switches are affected by a high-severity vulnerability, CVE-2024-9404, which could lead to a denial-of-service condition or cause a system or service crash. This vulnerability allows attackers to exploit the Moxa service, commonly referred to as moxa_cmd, originally designed for deployment purposes. Due to insufficient input validation, this service can be exploited to trigger a cold start or denial-of-service condition.

This vulnerability poses a significant remote threat if the affected products are exposed to publicly accessible networks. Attackers could potentially disrupt operations by shutting down the affected systems. Due to the critical nature of this security risk, we strongly recommend taking immediate action to prevent its potential exploitation. 

The Identified Vulnerability Type and Potential Impact 

Vulnerability Type Impact

CWE-1287: Improper Validation of Specified Type of Input (CVE-2024-9404) 

This vulnerability (CVE-2024-9404) could lead to denial-of-service or service crashes. Exploitation of the moxa_cmd service, because of insufficient input validation, allows attackers to disrupt operations. If exposed to public networks, the vulnerability poses a significant remote threat, potentially allowing attackers to shut down affected systems.

Vulnerability Scoring Details 

ID

Base Score

Vector 

Severity

Unauthenticated

Remote Exploits

CVE-2024-9404

CVSS 3.1: 7.5

AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

High Yes
CVSS 4.0: 8.7

AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L

Note: This advisory uses CVSS 3.1 as the standard for determining severity levels. CVSS 4.0 is provided as a reference metric for comparison. 

AFFECTED PRODUCTS AND SOLUTIONS

Affected Products

Products Affected by CVE-2024-9404

Affected products and their firmware versions are listed in the following table: 

No. Product Series Affected Versions
1 EDS-608 Series Firmware version 3.12 and earlier
2 EDS-611 Series Firmware version 3.12 and earlier
3 EDS-616 Series Firmware version 3.12 and earlier
4 EDS-619 Series Firmware version 3.12 and earlier
5 EDS-405A Series Firmware version 3.14 and earlier
6 EDS-408A Series Firmware version 3.12 and earlier
7 EDS-505A Series Firmware version 3.11 and earlier
8 EDS-508A Series Firmware version 3.11 and earlier
9 EDS-510A Series Firmware version 3.12 and earlier
10 EDS-516A Series Firmware version 3.11 and earlier
11 EDS-518A Series Firmware version 3.11 and earlier
12 EDS-G509 Series Firmware version 3.10 and earlier
13 EDS-P510 Series Firmware version 3.11 and earlier
14 EDS-P510A Series Firmware version 3.11 and earlier
15 EDS-510E Series Firmware version 5.5 and earlier
16 EDS-518E Series Firmware version 6.3 and earlier
17 EDS-528E Series Firmware version 6.3 and earlier
18 EDS-G508E Series Firmware version 6.4 and earlier
19 EDS-G512E Series Firmware version 6.4 and earlier
20 EDS-G516E Series Firmware version 6.4 and earlier
21 EDS-P506E Series Firmware version 5.8 and earlier
22 ICS-G7526A Series Firmware version 5.10 and earlier
23 ICS-G7528A Series Firmware version 5.10 and earlier
24 ICS-G7748A Series Firmware version 5.9 and earlier
25 ICS-G7750A Series Firmware version 5.9 and earlier
26 ICS-G7752A Series Firmware version 5.9 and earlier
27 ICS-G7826A Series Firmware version 5.10 and earlier
28 ICS-G7828A Series Firmware version 5.10 and earlier
29 ICS-G7848A Series Firmware version 5.9 and earlier
30 ICS-G7850A Series Firmware version 5.9 and earlier
31 ICS-G7852A Series Firmware version 5.9 and earlier
32 IKS-G6524A Series Firmware version 5.10 and earlier
33 IKS-6726A Series Firmware version 5.9 and earlier
34 IKS-6728A Series

IKS-6728A Series: Firmware version 5.9 and earlier

IKS-6728A-8POE Series: Firmware version 5.9 and earlier

35 IKS-G6824A Series Firmware version 5.10 and earlier
36 SDS-3006 Series Firmware version 3.0 and earlier
37 SDS-3008 Series Firmware version 3.0 and earlier
38 SDS-3010 Series Firmware version 3.0 and earlier
39 SDS-3016 Series Firmware version 3.0 and earlier
40 SDS-G3006 Series Firmware version 3.0 and earlier
41 SDS-G3008 Series Firmware version 3.0 and earlier
42 SDS-G3010 Series Firmware version 3.0 and earlier
43 SDS-G3016 Series Firmware version 3.0 and earlier

 

Solutions

Moxa has developed appropriate solutions to address vulnerability. The solutions for the affected products are listed in the following table:

No. Product Series Solutions
1 EDS-608 Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.12.2 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
2 EDS-611 Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.12.2 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
3 EDS-616 Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.12.2 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
4 EDS-619 Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.12.2 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
5 EDS-405A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version addresses the following vulnerabilities, with specific firmware versions available for each model: EDS-405A (3.14.4), EDS-405A-PTP (3.11.4), and EDS-405A-PN (3.11.2).

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
6 EDS-408A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version addresses the following vulnerabilities, with specific firmware versions available for each model: EDS-408A (3.14.6) and EDS-405A-PN (3.12.2).

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
7 EDS-505A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.11.2 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
8 EDS-508A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.11.4 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
9 EDS-510A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.12.4 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
10 EDS-516A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.11.2 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
11 EDS-518A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.11.2 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
12 EDS-G509 Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.10.2 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
13 EDS-P510 Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.11.4 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
14 EDS-P510A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.11.4 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
15 EDS-510E Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 5.5.10 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
16 EDS-518E Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 6.3.10 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
17 EDS-528E Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 6.3.8 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
18 EDS-G508E Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 6.4.8 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
19 EDS-G512E Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 6.4.8 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
20 EDS-G516E Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 6.4.8 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
21 EDS-P506E Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 5.8.2 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
22 ICS-G7526A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 5.10.16 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
23 ICS-G7528A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 5.10.10 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
24 ICS-G7748A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 5.9.2 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
25 ICS-G7750A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 5.9.2 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
26 ICS-G7752A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 5.9.2 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
27 ICS-G7826A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 5.10.16 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
28 ICS-G7828A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 5.10.16 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
29 ICS-G7848A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 5.9.8 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
30 ICS-G7850A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 5.9.8 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
31 ICS-G7852A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 5.9.8 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
32 IKS-G6524A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 5.10.16 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
33 IKS-6726A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 5.9.10 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
34 IKS-6728A Series

IKS-6728A Series: Please contact Moxa Technical Support for the security patch.

Note: The security patch version 5.9.10 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.

IKS-6728A-8POE Series: Please contact Moxa Technical Support for the security patch.

Note: The security patch version 5.9.4 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
35 IKS-G6824A Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 5.10.16 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
36 SDS-3006 Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.0.8 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
37 SDS-3008 Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.0.8 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
38 SDS-3010 Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.0.8 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
39 SDS-3016 Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.0.8 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
40 SDS-G3006 Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.0.8 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
41 SDS-G3008 Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.0.8 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
42 SDS-G3010 Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.0.8 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.
43 SDS-G3016 Series

Please contact Moxa Technical Support for the security patch.

Note: The security patch version 3.0.8 addresses the following vulnerabilities:

  1. CVE-2024-9137: Missing authentication, which could allow unauthorized configuration changes.
  2. CVE-2024-7695: Out-of-bounds write vulnerability, potentially leading to a denial-of-service (DoS) attack.
  3. CVE-2024-9404: Denial-of-service vulnerability, which could result in system crashes or reboots.

 

Mitigations

To mitigate the risks associated with this vulnerability, we recommend the following actions: 

  • Disable Moxa Service and Moxa Service (Encrypted) temporarily if they are not required for operations. This will minimize potential attack vectors until a patch or updated firmware is applied. 

Refer to the General Security Recommendations section to further strengthen your security posture. 

 

General Security Recommendations

To safeguard devices and networks, we recommend implementing the following recommendations to mitigate potential risks:

  1. Restrict Network Access
    • Use firewalls or access control lists (ACLs) to limit communication to trusted IP addresses and networks.
    • Segregate operational networks from other networks (e.g., enterprise networks) using VLANs or physical separation.
  2. Minimize Exposure
    • Avoid exposing devices directly to the Internet.
    • Disable unused network services and ports to reduce the attack surface.
  3. Enhance Device Authentication and Access Control
    • Implement multi-factor authentication (MFA) for accessing critical systems.
    • Use role-based access control (RBAC) to enforce the principle of least privilege.
  4. Regularly Update Firmware and Software
    • Keep devices updated with the latest firmware versions and security patches.
    • Establish a regular patch management schedule to address newly identified vulnerabilities.
  5. Secure Remote Access
    • Use encrypted communication protocols (e.g., VPN, SSH) for remote access.
    • Restrict remote access to authorized personnel only and enforce strong authentication mechanisms.
  6. Implement Anomaly Detection Techniques
    • Monitor network traffic and device behavior for unusual or unauthorized activities.
    • Use tools or techniques that can identify anomalies and provide alerts for potential threats.
  7. Implement Logging and Monitoring
    • Enable event logging and maintain audit trails on devices.
    • Regularly review logs for anomalies and unauthorized access attempts.
  8. Conduct Regular Security Assessments
    • Perform vulnerability assessments to identify potential risks.
    • Regularly review device configurations to ensure compliance with security policies.

 

Acknowledgement

We would like to express our gratitude to YU-HSIANG HUANG (huang.yuhsiang.phone@gmail.com) from Moxa's cybersecurity technology team for reporting the vulnerability, collaborating with us to enhance the security of our products, and contributing to our efforts to deliver better service to our customers.

 

Revision History:

VERSION DESCRIPTION RELEASE DATE
1.0 First release February 7, 2025
1.1 Updated the version information of the security patch that fixes the vulnerabilities in the solution February 21, 2025
1.2 Updated the Acknowledgement section February 26, 2025

Relevant Products

EDS-405A Series · EDS-408A Series · EDS-505A Series · EDS-508A Series · EDS-510A Series · EDS-510E Series · EDS-516A Series · EDS-518A Series · EDS-518E Series · EDS-528E Series · EDS-608 Series · EDS-611 Series · EDS-616 Series · EDS-619 Series · EDS-G508E Series · EDS-G509 Series · EDS-G512E Series · EDS-G516E Series · EDS-P506E Series · EDS-P510 Series · EDS-P510A Series · ICS-G7526A Series · ICS-G7528A Series · ICS-G7748A Series · ICS-G7750A Series · ICS-G7752A Series · ICS-G7826A Series · ICS-G7828A Series · ICS-G7848A Series · ICS-G7850A Series · ICS-G7852A Series · IKS-6726A Series · IKS-6728A Series · IKS-G6524A Series · IKS-G6824A Series · SDS-3006 Series · SDS-3008 Series · SDS-3010 Series · SDS-3016 Series · SDS-G3006 Series · SDS-G3008 Series · SDS-G3010 Series · SDS-G3016 Series ·

  •   Print this page
  • You can manage and share your saved list in My Moxa
Let’s get that fixed

If you are concerned about a potential cybersecurity vulnerability, please contact us and one of technical support staff will get in touch with you.

Report a Vulnerability
Added To Bag
You have some items waiting in your bag; click here to finish your quote!
Feedback