ID

VAR-201607-0457


CVE

CVE-2016-5804


TITLE

plural Moxa MGate Vulnerabilities that can bypass product authentication

Trust: 0.8

sources: JVNDB: JVNDB-2016-003796

DESCRIPTION

Moxa MGate MB3180 before 1.8, MGate MB3280 before 2.7, MGate MB3480 before 2.6, MGate MB3170 before 2.5, and MGate MB3270 before 2.7 use weak encryption, which allows remote attackers to bypass authentication via a brute-force series of guesses for a parameter value. MoxaMGateMB3180 and others are gateway products of Moxa. A number of Moxa products have security vulnerabilities that originate from weak encryption algorithms used by programs. A remote attacker can exploit this vulnerability to bypass authentication by implementing brute force attacks. This may lead to further attacks. The following products are affected : Moxa MGate MB3180, versions prior to v1.8 are vulnerable. Moxa MGate MB3280, versions prior to v2.7 are vulnerable. Moxa MGate MB3480, versions prior to v2.6 are vulnerable. Moxa MGate MB3170, versions prior to v2.5 are vulnerable. Moxa MGate MB3270, versions prior to v2.7 are vulnerable. Moxa MGate MB3180 etc

Trust: 2.61

sources: NVD: CVE-2016-5804 // JVNDB: JVNDB-2016-003796 // CNVD: CNVD-2016-04933 // BID: 91777 // VULHUB: VHN-94623 // VULMON: CVE-2016-5804

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-04933

AFFECTED PRODUCTS

vendor:moxamodel:mgate mb3170scope:ltversion:2.5

Trust: 1.8

vendor:moxamodel:mgate mb3180scope:ltversion:1.8

Trust: 1.8

vendor:moxamodel:mgate mb3270scope:ltversion:2.7

Trust: 1.8

vendor:moxamodel:mgate mb3280scope:ltversion:2.7

Trust: 1.8

vendor:moxamodel:mgate mb3480scope:ltversion:2.6

Trust: 1.8

vendor:moxamodel:mgate mb3170scope: - version: -

Trust: 0.8

vendor:moxamodel:mgate mb3180scope: - version: -

Trust: 0.8

vendor:moxamodel:mgate mb3270scope: - version: -

Trust: 0.8

vendor:moxamodel:mgate mb3280scope: - version: -

Trust: 0.8

vendor:moxamodel:mgate mb3480scope: - version: -

Trust: 0.8

vendor:moxamodel:mgate mb3180scope:eqversion:1.8

Trust: 0.6

vendor:moxamodel:mgate mb3280scope:eqversion:2.7

Trust: 0.6

vendor:moxamodel:mgate mb3480scope:eqversion:2.6

Trust: 0.6

vendor:moxamodel:mgate mb3170scope:eqversion:2.5

Trust: 0.6

vendor:moxamodel:mgate mb3270scope:eqversion:2.7

Trust: 0.6

vendor:moxamodel:mgate mb3270 routerscope: - version: -

Trust: 0.6

vendor:moxamodel:mgate mb3170 routerscope: - version: -

Trust: 0.6

vendor:moxamodel:mgate mb3180 routerscope:eqversion:1.7

Trust: 0.6

vendor:moxamodel:mgate mb3480 routerscope: - version: -

Trust: 0.6

vendor:moxamodel:mgate mb3280 routerscope: - version: -

Trust: 0.6

vendor:moxamodel:mgate mb3480scope:eqversion:0

Trust: 0.3

vendor:moxamodel:mgate mb3280scope:eqversion:0

Trust: 0.3

vendor:moxamodel:mgate mb3270scope:eqversion:0

Trust: 0.3

vendor:moxamodel:mgate mb3180scope:eqversion:0

Trust: 0.3

vendor:moxamodel:mgate mb3170scope:eqversion:0

Trust: 0.3

vendor:moxamodel:mgate mb3480scope:neversion:2.6

Trust: 0.3

vendor:moxamodel:mgate mb3280scope:neversion:2.7

Trust: 0.3

vendor:moxamodel:mgate mb3270scope:neversion:2.7

Trust: 0.3

vendor:moxamodel:mgate mb3180scope:neversion:1.8

Trust: 0.3

vendor:moxamodel:mgate mb3170scope:neversion:2.5

Trust: 0.3

sources: CNVD: CNVD-2016-04933 // BID: 91777 // JVNDB: JVNDB-2016-003796 // NVD: CVE-2016-5804 // CNNVD: CNNVD-201607-436

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-5804
value: CRITICAL

Trust: 1.8

CNVD: CNVD-2016-04933
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201607-436
value: CRITICAL

Trust: 0.6

VULHUB: VHN-94623
value: MEDIUM

Trust: 0.1

VULMON: CVE-2016-5804
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2016-5804
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

CNVD: CNVD-2016-04933
severity: HIGH
baseScore: 9.4
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-94623
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2016-5804
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2016-04933 // VULHUB: VHN-94623 // VULMON: CVE-2016-5804 // JVNDB: JVNDB-2016-003796 // NVD: CVE-2016-5804 // CNNVD: CNNVD-201607-436

PROBLEMTYPE DATA

problemtype:CWE-326

Trust: 1.0

problemtype:CWE-287

Trust: 0.9

sources: VULHUB: VHN-94623 // JVNDB: JVNDB-2016-003796 // NVD: CVE-2016-5804

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201607-436

TYPE

encryption problem

Trust: 0.6

sources: CNNVD: CNNVD-201607-436

CONFIGURATIONS

sources: NVD: CVE-2016-5804

PATCH

title:Top Pageurl:http://www.moxa.com/

Trust: 0.8

title:A variety of Moxa product authentication bypass vulnerability patchesurl:https://www.cnvd.org.cn/patchinfo/show/79241

Trust: 0.6

title:Multiple Moxa Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62978

Trust: 0.6

sources: CNVD: CNVD-2016-04933 // JVNDB: JVNDB-2016-003796 // CNNVD: CNNVD-201607-436

EXTERNAL IDS

db:ICS CERTid:ICSA-16-196-02

Trust: 3.5

db:NVDid:CVE-2016-5804

Trust: 3.5

db:BIDid:91777

Trust: 2.7

db:JVNDBid:JVNDB-2016-003796

Trust: 0.8

db:CNNVDid:CNNVD-201607-436

Trust: 0.7

db:CNVDid:CNVD-2016-04933

Trust: 0.6

db:VULHUBid:VHN-94623

Trust: 0.1

db:VULMONid:CVE-2016-5804

Trust: 0.1

sources: CNVD: CNVD-2016-04933 // VULHUB: VHN-94623 // VULMON: CVE-2016-5804 // BID: 91777 // JVNDB: JVNDB-2016-003796 // NVD: CVE-2016-5804 // CNNVD: CNNVD-201607-436

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-16-196-02

Trust: 3.6

url:http://www.securityfocus.com/bid/91777

Trust: 1.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-5804

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-5804

Trust: 0.8

url:http://www.moxa.com/support/sarch_result.aspx?type=soft&prod_id=74&type_id=4

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/287.html

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=47170

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2016-04933 // VULHUB: VHN-94623 // VULMON: CVE-2016-5804 // BID: 91777 // JVNDB: JVNDB-2016-003796 // NVD: CVE-2016-5804 // CNNVD: CNNVD-201607-436

CREDITS

Maxim Rupp

Trust: 0.3

sources: BID: 91777

SOURCES

db:CNVDid:CNVD-2016-04933
db:VULHUBid:VHN-94623
db:VULMONid:CVE-2016-5804
db:BIDid:91777
db:JVNDBid:JVNDB-2016-003796
db:NVDid:CVE-2016-5804
db:CNNVDid:CNNVD-201607-436

LAST UPDATE DATE

2023-12-18T13:29:29.045000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-04933date:2016-07-19T00:00:00
db:VULHUBid:VHN-94623date:2016-11-28T00:00:00
db:VULMONid:CVE-2016-5804date:2016-11-28T00:00:00
db:BIDid:91777date:2016-07-14T00:00:00
db:JVNDBid:JVNDB-2016-003796date:2016-07-25T00:00:00
db:NVDid:CVE-2016-5804date:2021-07-16T15:08:40.830
db:CNNVDid:CNNVD-201607-436date:2021-07-19T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-04933date:2016-07-19T00:00:00
db:VULHUBid:VHN-94623date:2016-07-15T00:00:00
db:VULMONid:CVE-2016-5804date:2016-07-15T00:00:00
db:BIDid:91777date:2016-07-14T00:00:00
db:JVNDBid:JVNDB-2016-003796date:2016-07-25T00:00:00
db:NVDid:CVE-2016-5804date:2016-07-15T16:59:14.347
db:CNNVDid:CNNVD-201607-436date:2016-07-18T00:00:00