Saturday, April 9, 2016

Vulnerability Note VU#643049 Motorola Surfboard cable modem cross-site request forgery vulnerability

Vulnerability Note VU#643049

Motorola Surfboard cable modem cross-site request forgery vulnerability

Original Release date: 29 Apr 2008 | Last revised: 07 Apr 2016

Overview

Motorola Surfboard cable modems may contain a cross-site request forgery vulnerability that allows an attacker to cause an affected modem to reboot or reload its configuration.

Description

Cable modems are designed to deliver broadband Internet access via unused bandwidth on a cable television network. Some models of Motorola Surfboard cable modems have a web interface that can be used to view log files, check signal levels, restart the modem, and reload the modem's configuration. This web interface listens on a private (RFC 1918) IP address, and can not be accessed via the Internet. Users connected to the modem's LAN interface access the interface via a web browser.
Because the interface uses no authentication, other than binding to a private IP address, the Motorola Surfboard may be vulnerable to various cross-site request forgery (XSRF) vulnerabilities. Note that to exploit these vulnerabilities, an attacker would need to convince a user to visit a specially crafted web page or open an HTML formatted email.

7 April 2016 update: these vulnerabilities have been found to affect more recent and rebranded ARRIS SURFboard SB6141 cable modem gateway products.

Impact

A remote, unauthenticated attacker may be able to take any action that an authorized user can including restarting the cable modem, or forcing it to reload its configuration file. While a cable modem is rebooting systems that rely on the affected modem will have limited ability to access the Internet.

Solution

We are currently unaware of a practical solution to this problem.
Restrict access

Restricting access to the Surfboard's web interface by using proxy filtering rules, router access control lists or firewall rules will mitigate this vulnerability. To effectively block access, the rules must prevent users on the LAN side of the cable modem from connecting to the web interface's IP address (usually 192.168.100.1).

Systems Affected (Learn More)

VendorStatusDate NotifiedDate Updated
ARRISAffected-07 Apr 2016
Motorola, Inc.Affected-29 Apr 2008
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base6.8AV:N/AC:M/Au:N/C:P/I:P/A:P
Temporal6.5E:F/RL:U/RC:C
Environmental6.5CDP:N/TD:H/CR:ND/IR:ND/AR:ND

References


Credit

Thanks to Michael Brooks for information that was used in this report.
This document was written by Ryan Giobbi.

Other Information

  • CVE IDs: Unknown
  • Date Public: 17 Apr 2008
  • Date First Published: 29 Apr 2008
  • Date Last Updated: 07 Apr 2016
  • Severity Metric: 13.50
  • Document Revision: 21

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.


- wong chee tat :)













No comments: