Multiple vulnerabilities in Westermo MRD-305-DIN, MRD-315, MRD-355, and MRD-455



Published: 2017-08-25
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2017-12703
CVE-2017-12709
CVE-2017-5816
CWE-ID CWE-352
CWE-798
CWE-321
Exploitation vector Network
Public exploit Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
MRD-455
Hardware solutions / Routers & switches, VoIP, GSM, etc

MRD-355
Hardware solutions / Routers & switches, VoIP, GSM, etc

MRD-315
Hardware solutions / Routers & switches, VoIP, GSM, etc

MRD-305-DIN
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Westermo

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Cross-site request forgery

EUVDB-ID: #VU8010

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12703

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to perform CSRF attack.

The weakness exists due to a lack of defense against cross-site request forgery (CSRF) attacks. A remote attacker can create a specially crafted HTML page or URL, trick the victim into visiting it, gain access to the system and perform arbitrary actions.

Mitigation

Update firmware to version 1.7.7.0

Vulnerable software versions

MRD-455: 1.7.1.14 - 1.7.5.0

MRD-355: 1.7.1.14 - 1.7.5.0

MRD-315: 1.7.1.14 - 1.7.5.0

MRD-305-DIN: 1.7.1.14 - 1.7.5.0

External links

http://ics-cert.us-cert.gov/advisories/ICSA-17-236-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Security restrictions bypass

EUVDB-ID: #VU8011

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12709

CWE-ID: CWE-798 - Use of Hard-coded Credentials

Exploit availability: No

Description

The vulnerability allows a local attacker to bypass security restrictions.

The weakness exists due to use of hard-coded credentials. A local attacker can gain access to the device.

Mitigation

Update the firmware to version 1.7.7.0

Vulnerable software versions

MRD-455: 1.7.1.14 - 1.7.5.0

MRD-355: 1.7.1.14 - 1.7.5.0

MRD-315: 1.7.1.14 - 1.7.5.0

MRD-305-DIN: 1.7.1.14 - 1.7.5.0

External links

http://ics-cert.us-cert.gov/advisories/ICSA-17-236-01


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Security restrictions bypass

EUVDB-ID: #VU8012

Risk: Medium

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2017-5816

CWE-ID: CWE-321 - Use of Hard-coded Cryptographic Key

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to use of hard-coded credentials. A remote attacker can decrypt traffic from any other source.

Mitigation

Update the firmware to version 1.7.7.0

Vulnerable software versions

MRD-455: 1.7.1.14 - 1.7.5.0

MRD-355: 1.7.1.14 - 1.7.5.0

MRD-315: 1.7.1.14 - 1.7.5.0

MRD-305-DIN: 1.7.1.14 - 1.7.5.0

External links

http://ics-cert.us-cert.gov/advisories/ICSA-17-236-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###