Cross-site request forgery in AudioCodes Mediant 800C-MSBR



Published: 2019-07-18 | Updated: 2019-07-23
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-9231
CWE-ID CWE-352
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
AudioCodes Mediant 800C-MSBR
Hardware solutions / Routers & switches, VoIP, GSM, etc

AudioCodes Mediant M800B-MSBR
Hardware solutions / Routers & switches, VoIP, GSM, etc

AudioCodes Mediant 500-MBSR
Hardware solutions / Routers & switches, VoIP, GSM, etc

AudioCodes Mediant 500L-MSBR
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor AudioCodes

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site request forgery

EUVDB-ID: #VU19308

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9231

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists in the management web interface due to the CSRF protection is not activated by default. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Install updates from vendor's website and activate the CSRF protection. The option could be enabled only by the upload of a ini file with the parameter "CSRFProtection=1".

Vulnerable software versions

AudioCodes Mediant 800C-MSBR: F7.2

AudioCodes Mediant M800B-MSBR: F7.2

AudioCodes Mediant 500-MBSR: F7.2

AudioCodes Mediant 500L-MSBR: F7.2

AudioCodes Mediant 500L-MSBR: before

External links

http://www.cirosec.de/fileadmin/1._Unternehmen/1.4._Unsere_Kompetenzen/Security_Advisory_AudioCodes_Mediant_family.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###