ID

VAR-201805-0128


CVE

CVE-2017-12129


TITLE

Moxa EDR-810 Vulnerabilities in the use of cryptographic algorithms

Trust: 0.8

sources: JVNDB: JVNDB-2017-013419

DESCRIPTION

An exploitable Weak Cryptography for Passwords vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. An attacker could intercept weakly encrypted passwords and could brute force them. Moxa EDR-810 Contains a vulnerability in the use of cryptographic algorithms.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Moxa EDR-810 is an industrial security router with firewall / NAT / VPN and managed layer 2 switches. It is designed for remotely controlling or monitoring Ethernet-based security applications in a network. The vulnerability is caused by the weak encryption password used in the program

Trust: 2.25

sources: NVD: CVE-2017-12129 // JVNDB: JVNDB-2017-013419 // CNVD: CNVD-2018-07867 // VULHUB: VHN-102620

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-07867

AFFECTED PRODUCTS

vendor:moxamodel:edr-810scope:eqversion:4.1

Trust: 1.6

vendor:moxamodel:edr-810 seriesscope:eqversion:4.1 build 17030317

Trust: 0.8

vendor:moxamodel:edr-810 buildscope:eqversion:v4.117030317

Trust: 0.6

sources: CNVD: CNVD-2018-07867 // JVNDB: JVNDB-2017-013419 // CNNVD: CNNVD-201707-1624 // NVD: CVE-2017-12129

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-12129
value: HIGH

Trust: 1.0

talos-cna@cisco.com: CVE-2017-12129
value: LOW

Trust: 1.0

NVD: CVE-2017-12129
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-07867
value: LOW

Trust: 0.6

CNNVD: CNNVD-201707-1624
value: HIGH

Trust: 0.6

VULHUB: VHN-102620
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2017-12129
severity: LOW
baseScore: 2.9
vectorString: AV:A/AC:M/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 5.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-07867
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-102620
severity: LOW
baseScore: 2.9
vectorString: AV:A/AC:M/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 5.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-12129
baseSeverity: HIGH
baseScore: 8.0
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.1
impactScore: 5.9
version: 3.1

Trust: 1.0

talos-cna@cisco.com: CVE-2017-12129
baseSeverity: LOW
baseScore: 3.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.1
impactScore: 1.4
version: 3.0

Trust: 1.0

NVD: CVE-2017-12129
baseSeverity: HIGH
baseScore: 8.0
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2018-07867 // VULHUB: VHN-102620 // JVNDB: JVNDB-2017-013419 // CNNVD: CNNVD-201707-1624 // NVD: CVE-2017-12129 // NVD: CVE-2017-12129

PROBLEMTYPE DATA

problemtype:CWE-327

Trust: 1.9

sources: VULHUB: VHN-102620 // JVNDB: JVNDB-2017-013419 // NVD: CVE-2017-12129

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201707-1624

TYPE

encryption problem

Trust: 0.6

sources: CNNVD: CNNVD-201707-1624

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-013419

PATCH

title:EDR-810 Seriesurl:https://www.moxa.com/product/EDR-810.htm

Trust: 0.8

title:Patch for Moxa EDR-810 Weak Password Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/126117

Trust: 0.6

title:Moxa EDR-810 Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=190028

Trust: 0.6

sources: CNVD: CNVD-2018-07867 // JVNDB: JVNDB-2017-013419 // CNNVD: CNNVD-201707-1624

EXTERNAL IDS

db:TALOSid:TALOS-2017-0481

Trust: 3.1

db:NVDid:CVE-2017-12129

Trust: 3.1

db:JVNDBid:JVNDB-2017-013419

Trust: 0.8

db:CNNVDid:CNNVD-201707-1624

Trust: 0.7

db:CNVDid:CNVD-2018-07867

Trust: 0.6

db:SEEBUGid:SSVID-97232

Trust: 0.1

db:VULHUBid:VHN-102620

Trust: 0.1

sources: CNVD: CNVD-2018-07867 // VULHUB: VHN-102620 // JVNDB: JVNDB-2017-013419 // CNNVD: CNNVD-201707-1624 // NVD: CVE-2017-12129

REFERENCES

url:https://www.talosintelligence.com/vulnerability_reports/talos-2017-0481

Trust: 2.5

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-12129

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-12129

Trust: 0.8

url:https://talosintelligence.com/vulnerability_reports/talos-2017-0481

Trust: 0.6

sources: CNVD: CNVD-2018-07867 // VULHUB: VHN-102620 // JVNDB: JVNDB-2017-013419 // CNNVD: CNNVD-201707-1624 // NVD: CVE-2017-12129

SOURCES

db:CNVDid:CNVD-2018-07867
db:VULHUBid:VHN-102620
db:JVNDBid:JVNDB-2017-013419
db:CNNVDid:CNNVD-201707-1624
db:NVDid:CVE-2017-12129

LAST UPDATE DATE

2024-11-23T22:06:51.107000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-07867date:2018-04-19T00:00:00
db:VULHUBid:VHN-102620date:2022-12-09T00:00:00
db:JVNDBid:JVNDB-2017-013419date:2018-07-05T00:00:00
db:CNNVDid:CNNVD-201707-1624date:2022-04-20T00:00:00
db:NVDid:CVE-2017-12129date:2024-11-21T03:08:53.307

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-07867date:2018-04-19T00:00:00
db:VULHUBid:VHN-102620date:2018-05-14T00:00:00
db:JVNDBid:JVNDB-2017-013419date:2018-07-05T00:00:00
db:CNNVDid:CNNVD-201707-1624date:2017-07-31T00:00:00
db:NVDid:CVE-2017-12129date:2018-05-14T20:29:00.640