ID

VAR-202003-1612


CVE

CVE-2020-6989


TITLE

Moxa PT-7528 and PT-7828 Out-of-bounds write vulnerabilities in series firmware

Trust: 0.8

sources: JVNDB: JVNDB-2020-003324

DESCRIPTION

In Moxa PT-7528 series firmware, Version 4.0 or lower, and PT-7828 series firmware, Version 3.9 or lower, a buffer overflow in the web server allows remote attackers to cause a denial-of-service condition or execute arbitrary code. Moxa PT-7528 and PT-7828 A series firmware contains a vulnerability related to out-of-bounds writing.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Moxa EDS-G516E and EDS-510E series are Ethernet switches manufactured by Moxa. Moxa EDS-G516E and EDS-510E series have a buffer overflow vulnerability, which can be exploited by an attacker to cause a buffer overflow

Trust: 2.43

sources: NVD: CVE-2020-6989 // JVNDB: JVNDB-2020-003324 // CNVD: CNVD-2020-13508 // IVD: a9490cc0-bcf2-409d-bcb5-edfe1e07190b // VULMON: CVE-2020-6989

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: a9490cc0-bcf2-409d-bcb5-edfe1e07190b // CNVD: CNVD-2020-13508

AFFECTED PRODUCTS

vendor:moxamodel:pt-7528-8mst-16tx-4gsfp-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-16mst-8tx-4gsfp-wv-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-8mst-16tx-4gsfp-hv-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7828-f-48-hvscope:lteversion:3.9

Trust: 1.0

vendor:moxamodel:pt-7528-24tx-wv-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-8mst-16tx-4gsfp-wv-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7828-f-24scope:lteversion:3.9

Trust: 1.0

vendor:moxamodel:pt-7528-24tx-wv-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-12mst-12tx-4gsfp-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-12mst-12tx-4gsfp-hv-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-12mst-12tx-4gsfp-wv-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7828-f-24-hvscope:lteversion:3.9

Trust: 1.0

vendor:moxamodel:pt-7528-8msc-16tx-4gsfp-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-16mst-8tx-4gsfp-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-12msc-12tx-4gsfp-wv-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7828-r-24scope:lteversion:3.9

Trust: 1.0

vendor:moxamodel:pt-7528-8msc-16tx-4gsfp-wv-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-24tx-hv-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-12msc-12tx-4gsfp-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-16mst-8tx-4gsfp-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-24tx-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-20mst-4tx-4gsfp-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7828-r-hv-hvscope:lteversion:3.9

Trust: 1.0

vendor:moxamodel:pt-7528-20mst-4tx-4gsfp-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7828-f-48-48scope:lteversion:3.9

Trust: 1.0

vendor:moxamodel:pt-7828-f-24-24scope:lteversion:3.9

Trust: 1.0

vendor:moxamodel:pt-7528-20mst-4tx-4gsfp-hv-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-8msc-16tx-4gsfp-hv-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-16mst-8tx-4gsfp-hv-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-20msc-4tx-4gsfp-wv-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-12mst-12tx-4gsfp-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7828-f-hvscope:lteversion:3.9

Trust: 1.0

vendor:moxamodel:pt-7528-8mst-16tx-4gsfp-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7828-r-hvscope:lteversion:3.9

Trust: 1.0

vendor:moxamodel:pt-7528-8ssc-16tx-4gsfp-hv-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7828-f-hv-hvscope:lteversion:3.9

Trust: 1.0

vendor:moxamodel:pt-7528-16msc-8tx-4gsfp-wv-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-8msc-16tx-4gsfp-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7828-r-24-24scope:lteversion:3.9

Trust: 1.0

vendor:moxamodel:pt-7828-r-48-48scope:lteversion:3.9

Trust: 1.0

vendor:moxamodel:pt-7528-16msc-8tx-4gsfp-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-20msc-4tx-4gsfp-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-20msc-4tx-4gsfp-hv-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-16msc-8tx-4gsfp-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-20mst-4tx-4gsfp-wv-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-16msc-8tx-4gsfp-hv-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7828-f-48scope:lteversion:3.9

Trust: 1.0

vendor:moxamodel:pt-7828-r-48-hvscope:lteversion:3.9

Trust: 1.0

vendor:moxamodel:pt-7828-r-48scope:lteversion:3.9

Trust: 1.0

vendor:moxamodel:pt-7528-12msc-12tx-4gsfp-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-12msc-12tx-4gsfp-hv-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-24tx-hvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-8ssc-16tx-4gsfp-wv-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7528-20msc-4tx-4gsfp-wvscope:lteversion:4.0

Trust: 1.0

vendor:moxamodel:pt-7828-r-24-hvscope:lteversion:3.9

Trust: 1.0

vendor:moxamodel:pt-7528-24tx-hvscope:eqversion:4.0

Trust: 0.8

vendor:moxamodel:pt-7528-24tx-hv-hvscope:eqversion:4.0

Trust: 0.8

vendor:moxamodel:pt-7528-24tx-wvscope:eqversion:4.0

Trust: 0.8

vendor:moxamodel:pt-7528-24tx-wv-hvscope:eqversion:4.0

Trust: 0.8

vendor:moxamodel:pt-7528-24tx-wv-wvscope:eqversion:4.0

Trust: 0.8

vendor:moxamodel:pt-7828 f-24scope:eqversion:3.9

Trust: 0.8

vendor:moxamodel:pt-7828 f-24-24scope:eqversion:3.9

Trust: 0.8

vendor:moxamodel:pt-7828 f-24-hvscope:eqversion:3.9

Trust: 0.8

vendor:moxamodel:pt-7828 f-48scope:eqversion:3.9

Trust: 0.8

vendor:moxamodel:pt-7828 f-48-48scope:eqversion:3.9

Trust: 0.8

vendor:moxamodel:eds-510e seriesscope:lteversion:<=5.2

Trust: 0.6

vendor:moxamodel:eds-g516e seriesscope:lteversion:<=5.2

Trust: 0.6

vendor:pt 7528 24tx hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 12mst 12tx 4gsfp hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 12mst 12tx 4gsfp hv hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 12mst 12tx 4gsfp wvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 12mst 12tx 4gsfp wv wvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 16msc 8tx 4gsfp hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 16msc 8tx 4gsfp hv hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 16msc 8tx 4gsfp wvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 16msc 8tx 4gsfp wv wvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 16mst 8tx 4gsfp hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 16mst 8tx 4gsfp hv hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 24tx hv hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 16mst 8tx 4gsfp wvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 16mst 8tx 4gsfp wv wvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 20msc 4tx 4gsfp hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 20msc 4tx 4gsfp hv hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 20msc 4tx 4gsfp wvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 20msc 4tx 4gsfp wv wvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 20mst 4tx 4gsfp hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 20mst 4tx 4gsfp hv hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 20mst 4tx 4gsfp wvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 20mst 4tx 4gsfp wv wvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 24tx wvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 8msc 16tx 4gsfp hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 8msc 16tx 4gsfp hv hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 8msc 16tx 4gsfp wvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 8msc 16tx 4gsfp wv wvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 8mst 16tx 4gsfp hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 8mst 16tx 4gsfp hv hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 8mst 16tx 4gsfp wvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 8mst 16tx 4gsfp wv wvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 8ssc 16tx 4gsfp hv hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 8ssc 16tx 4gsfp wv wvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 24tx wv hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7828 f 24model: - scope:eqversion:*

Trust: 0.2

vendor:pt 7828 f 24 24model: - scope:eqversion:*

Trust: 0.2

vendor:pt 7828 f 24 hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7828 f 48model: - scope:eqversion:*

Trust: 0.2

vendor:pt 7828 f 48 48model: - scope:eqversion:*

Trust: 0.2

vendor:pt 7828 f 48 hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7828 f hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7828 f hv hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7828 r 24model: - scope:eqversion:*

Trust: 0.2

vendor:pt 7828 r 24 24model: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 24tx wv wvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7828 r 24 hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7828 r 48model: - scope:eqversion:*

Trust: 0.2

vendor:pt 7828 r 48 48model: - scope:eqversion:*

Trust: 0.2

vendor:pt 7828 r 48 hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7828 r hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7828 r hv hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 12msc 12tx 4gsfp hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 12msc 12tx 4gsfp hv hvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 12msc 12tx 4gsfp wvmodel: - scope:eqversion:*

Trust: 0.2

vendor:pt 7528 12msc 12tx 4gsfp wv wvmodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: a9490cc0-bcf2-409d-bcb5-edfe1e07190b // CNVD: CNVD-2020-13508 // JVNDB: JVNDB-2020-003324 // NVD: CVE-2020-6989

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-6989
value: CRITICAL

Trust: 1.0

NVD: JVNDB-2020-003324
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2020-13508
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202002-1174
value: CRITICAL

Trust: 0.6

IVD: a9490cc0-bcf2-409d-bcb5-edfe1e07190b
value: HIGH

Trust: 0.2

VULMON: CVE-2020-6989
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-6989
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-003324
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-13508
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: a9490cc0-bcf2-409d-bcb5-edfe1e07190b
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2020-6989
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-003324
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: a9490cc0-bcf2-409d-bcb5-edfe1e07190b // CNVD: CNVD-2020-13508 // VULMON: CVE-2020-6989 // JVNDB: JVNDB-2020-003324 // CNNVD: CNNVD-202002-1174 // NVD: CVE-2020-6989

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.8

problemtype:CWE-121

Trust: 1.0

sources: JVNDB: JVNDB-2020-003324 // NVD: CVE-2020-6989

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202002-1174

TYPE

Buffer error

Trust: 0.8

sources: IVD: a9490cc0-bcf2-409d-bcb5-edfe1e07190b // CNNVD: CNNVD-202002-1174

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-003324

PATCH

title:Top Pageurl:https://www.moxa.com/en/

Trust: 0.8

title:Patch for Moxa EDS-G516E and EDS-510E series buffer overflow vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/204843

Trust: 0.6

title:Moxa PT-7528 and PT-7828 Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=110371

Trust: 0.6

sources: CNVD: CNVD-2020-13508 // JVNDB: JVNDB-2020-003324 // CNNVD: CNNVD-202002-1174

EXTERNAL IDS

db:NVDid:CVE-2020-6989

Trust: 3.3

db:ICS CERTid:ICSA-20-056-03

Trust: 2.5

db:CNVDid:CNVD-2020-13508

Trust: 0.8

db:CNNVDid:CNNVD-202002-1174

Trust: 0.8

db:JVNDBid:JVNDB-2020-003324

Trust: 0.8

db:ICS CERTid:ICSA-20-056-04

Trust: 0.6

db:AUSCERTid:ESB-2020.0726

Trust: 0.6

db:NSFOCUSid:47437

Trust: 0.6

db:IVDid:A9490CC0-BCF2-409D-BCB5-EDFE1E07190B

Trust: 0.2

db:VULMONid:CVE-2020-6989

Trust: 0.1

sources: IVD: a9490cc0-bcf2-409d-bcb5-edfe1e07190b // CNVD: CNVD-2020-13508 // VULMON: CVE-2020-6989 // JVNDB: JVNDB-2020-003324 // CNNVD: CNNVD-202002-1174 // NVD: CVE-2020-6989

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-20-056-03

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2020-6989

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-6989

Trust: 0.8

url:https://www.us-cert.gov/ics/advisories/icsa-20-056-04

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0726/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/47437

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/176778

Trust: 0.1

sources: CNVD: CNVD-2020-13508 // VULMON: CVE-2020-6989 // JVNDB: JVNDB-2020-003324 // CNNVD: CNNVD-202002-1174 // NVD: CVE-2020-6989

SOURCES

db:IVDid:a9490cc0-bcf2-409d-bcb5-edfe1e07190b
db:CNVDid:CNVD-2020-13508
db:VULMONid:CVE-2020-6989
db:JVNDBid:JVNDB-2020-003324
db:CNNVDid:CNNVD-202002-1174
db:NVDid:CVE-2020-6989

LAST UPDATE DATE

2024-11-23T21:36:01.726000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-13508date:2020-02-26T00:00:00
db:VULMONid:CVE-2020-6989date:2020-03-26T00:00:00
db:JVNDBid:JVNDB-2020-003324date:2020-04-14T00:00:00
db:CNNVDid:CNNVD-202002-1174date:2020-08-05T00:00:00
db:NVDid:CVE-2020-6989date:2024-11-21T05:36:26.670

SOURCES RELEASE DATE

db:IVDid:a9490cc0-bcf2-409d-bcb5-edfe1e07190bdate:2020-02-25T00:00:00
db:CNVDid:CNVD-2020-13508date:2020-02-26T00:00:00
db:VULMONid:CVE-2020-6989date:2020-03-24T00:00:00
db:JVNDBid:JVNDB-2020-003324date:2020-04-14T00:00:00
db:CNNVDid:CNNVD-202002-1174date:2020-02-25T00:00:00
db:NVDid:CVE-2020-6989date:2020-03-24T19:15:21.400