#VU8012 Security restrictions bypass in Westermo Hardware solutions


Published: 2020-03-18 | Updated: 2021-06-17

Vulnerability identifier: #VU8012

Vulnerability risk: Medium

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2017-5816

CWE-ID: CWE-321

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
MRD-455
Hardware solutions / Routers & switches, VoIP, GSM, etc
MRD-355
Hardware solutions / Routers & switches, VoIP, GSM, etc
MRD-315
Hardware solutions / Routers & switches, VoIP, GSM, etc
MRD-305-DIN
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Westermo

Description
The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to use of hard-coded credentials. A remote attacker can decrypt traffic from any other source.

Mitigation
Update the firmware to version 1.7.7.0

Vulnerable software versions

MRD-455: 1.7.1.14 - 1.7.5.0

MRD-355: 1.7.1.14 - 1.7.5.0

MRD-315: 1.7.1.14 - 1.7.5.0

MRD-305-DIN: 1.7.1.14 - 1.7.5.0


External links
http://ics-cert.us-cert.gov/advisories/ICSA-17-236-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability