#VU8010 Cross-site request forgery in Westermo Hardware solutions


Published: 2017-08-25

Vulnerability identifier: #VU8010

Vulnerability risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12703

CWE-ID: CWE-352

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
MRD-455
Hardware solutions / Routers & switches, VoIP, GSM, etc
MRD-355
Hardware solutions / Routers & switches, VoIP, GSM, etc
MRD-315
Hardware solutions / Routers & switches, VoIP, GSM, etc
MRD-305-DIN
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Westermo

Description
The vulnerability allows a remote unauthenticated attacker to perform CSRF attack.

The weakness exists due to a lack of defense against cross-site request forgery (CSRF) attacks. A remote attacker can create a specially crafted HTML page or URL, trick the victim into visiting it, gain access to the system and perform arbitrary actions.

Mitigation
Update firmware to version 1.7.7.0

Vulnerable software versions

MRD-455: 1.7.1.14 - 1.7.5.0

MRD-355: 1.7.1.14 - 1.7.5.0

MRD-315: 1.7.1.14 - 1.7.5.0

MRD-305-DIN: 1.7.1.14 - 1.7.5.0


External links
http://ics-cert.us-cert.gov/advisories/ICSA-17-236-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability