#VU8011 Security restrictions bypass in Westermo Hardware solutions


Published: 2017-08-25

Vulnerability identifier: #VU8011

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12709

CWE-ID: CWE-798

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
MRD-455
Hardware solutions / Routers & switches, VoIP, GSM, etc
MRD-355
Hardware solutions / Routers & switches, VoIP, GSM, etc
MRD-315
Hardware solutions / Routers & switches, VoIP, GSM, etc
MRD-305-DIN
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Westermo

Description
The vulnerability allows a local attacker to bypass security restrictions.

The weakness exists due to use of hard-coded credentials. A local attacker can gain access to the device.

Mitigation
Update the firmware to version 1.7.7.0

Vulnerable software versions

MRD-455: 1.7.1.14 - 1.7.5.0

MRD-355: 1.7.1.14 - 1.7.5.0

MRD-315: 1.7.1.14 - 1.7.5.0

MRD-305-DIN: 1.7.1.14 - 1.7.5.0


External links
http://ics-cert.us-cert.gov/advisories/ICSA-17-236-01


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability