Moxa NPort IAW5000A-I/O Series Serial Device Server Stack-based Buffer Overflow

CVE-2021-32976
9.8CRITICAL

Key Information

Vendor
Moxa
Status
Nport Iaw5000a-i/o Series Firmware
Vendor
CVE Published:
1 April 2022

Summary

Five buffer overflows in the built-in web server in Moxa NPort IAW5000A-I/O series firmware version 2.2 or earlier may allow a remote attacker to initiate a denial-of-service attack and execute arbitrary code.

Affected Version(s)

NPort IAW5000A-I/O series firmware <= 2.2

CVSS V3.1

Score:
9.8
Severity:
CRITICAL
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
None
Scope:
Unchanged

Timeline

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database

Credit

Konstantin Kondratev, Evgeniy Druzhinin and Ilya Karpov of Rostelecom-Solar reported these vulnerabilities to Moxa.
.