Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Amped Wireless R10000 router contains multiple vulnerabilities
Informations
Name VU#763576 First vendor Publication 2015-12-10
Vendor VU-CERT Last vendor Modification 2015-12-10
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#763576

Amped Wireless R10000 router contains multiple vulnerabilities

Original Release date: 10 Dec 2015 | Last revised: 10 Dec 2015

Overview

Amped Wireless R10000 router, firmware version 2.5.2.11, uses default credentials, is vulnerable to cross-site request forgery, and uses insufficiently random values for DNS queries.

Description

CWE-255: Credentials Management - CVE-2015-7277

The Amped Wireless R10000 web administration interface uses non-random default credentials of admin:admin. A local area network attacker can gain privileged access to a vulnerable device's web management interfaces or leverage default credentials in remote attacks such as cross-site request forgery.

CWE-352: Cross-Site Request Forgery (CSRF) - CVE-2015-7278

The Amped Wireless R10000 contains a global CSRF vulnerability. An attacker can perform actions with the same permissions as a victim user, provided the victim has an active session and is induced to trigger the malicious request. Note that in combination with default credentials, an attacker can establish an active session as part of an attack and therefore would not require a victim to be logged in.

The CVSS score below reflects CVE-2015-7278.

CWE-330: Use of Insufficiently Random Values - CVE-2015-7279

The Amped Wireless R10000 uses static source ports and predictable TXIDs that increment from 0x0002 for all DNS queries originating from the local area network (LAN). An attacker with the ability to spoof DNS responses can cause R10000 LAN clients to contact incorrect or malicious hosts under the attacker's control.

The following graph shows a distribution of 264 DNS queries captured on the WAN port of the R10000:

Impact

A remote, unauthenticated attacker may be able to spoof DNS responses to cause R10000 LAN clients to contact attacker-controlled hosts or induce an authenticated user into making an unintentional request to the web server that will be treated as an authentic request. A local area network attacker can take complete control of a device using default admin credentials.

Solution

The CERT/CC is currently unaware of a practical solution to this problem. Until these vulnerabilities are addressed, users should consider the following workarounds.

Restrict access and use strong passwords

As a general good security practice, only allow trusted hosts to connect to the LAN. Implement strong passwords for WiFi and for the web management interface. Strong passwords can help to prevent blind guessing attempts that would establish sessions for CSRF attacks. LAN hosts should not browse the Internet while the web management interface has an active session in a browser tab.

Note that there are no practical workarounds for the DNS spoofing vulnerability, as general users are unlikely to be able to monitor traffic entering the router's WAN port.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Amped WirelessAffected01 Jul 201512 Nov 2015
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base6.8AV:N/AC:M/Au:N/C:P/I:P/A:P
Temporal6.5E:F/RL:U/RC:C
Environmental1.6CDP:ND/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://www.ampedwireless.com/products/r10000.html

Credit

These vulnerabilities were reported by Joel Land of the CERT/CC.

This document was written by Joel Land.

Other Information

  • CVE IDs:CVE-2015-7277CVE-2015-7278CVE-2015-7279
  • Date Public:10 Dec 2015
  • Date First Published:10 Dec 2015
  • Date Last Updated:10 Dec 2015
  • Document Revision:28

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/763576

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
50 % CWE-255 Credentials Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-01-01 05:27:03
  • Multiple Updates
2016-01-01 00:28:01
  • Multiple Updates
2015-12-31 09:27:34
  • Multiple Updates
2015-12-10 21:23:33
  • Multiple Updates
2015-12-10 17:23:20
  • First insertion