Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Motorola Surfboard cable modem cross-site request forgery vulnerability
Informations
Name VU#643049 First vendor Publication 2008-04-29
Vendor VU-CERT Last vendor Modification 2008-04-30
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 7.8 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#643049

Motorola Surfboard cable modem cross-site request forgery vulnerability

Overview

Motorola Surfboard cable modems may contain a cross-site request forgery vulnerability that allows an attacker to cause an affected modem to reboot or reload its configuration.

I. Description

Cable modems are designed to deliver broadband Internet access via unused bandwidth on a cable television network. Some models of Motorola Surfboard cable modems have a web interface that can be used to view log files, check signal levels, restart the modem, and reload the modem's configuration. This web interface listens on a private (RFC 1918) IP address, and can not be accessed via the Internet. Users conntected to the modem's LAN interface access the interface via a web browser.

Because the interface uses no authentication, other than binding to a private IP address, the Motorola Surfboard may be vulnerable to various cross-site request forgery (XSRF) vulnerabilities. Note that to exploit these vulnerabilities, an attacker would need to convince a user to visit a specially crafted web page or open an HTML formatted email.

II. Impact

A remote, unauthenticated attacker may be able to take any action that an authorized user can including restarting the cable modem, or forcing it to reload its configuration file. While a cable modem is rebooting systems that rely on the affected modem will have limited ability to access the Internet.

III. Solution

We are currently unaware of a practical solution to this problem.

Restrict access

Restricting access to the Surfboard's web interface by using proxy filtering rules, router access control lists or firewall rules will mitigate this vulnerability. To effectively block access, the rules must prevent users on the LAN side of the cable modem from connecting to the web interface's IP address (usually 192.168.100.1).

Systems Affected

VendorStatusDate Updated
Motorola, Inc.Vulnerable29-Apr-2008

References


http://www.rooksecurity.com/blog/?p=4
http://tools.ietf.org/html/rfc1918
http://www.owasp.org/index.php/XSRF
http://www.visolve.com/squid/squid24s1/access_controls.php

Credit

Thanks to Michael Brooks for information that was used in this report.

This document was written by Ryan Giobbi.

Other Information

Date Public04/17/2008
Date First Published04/29/2008 02:10:15 PM
Date Last Updated04/30/2008
CERT Advisory 
CVE Name 
US-CERT Technical Alerts 
Metric13.50
Document Revision17

Original Source

Url : http://www.kb.cert.org/vuls/id/643049

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1

Open Source Vulnerability Database (OSVDB)

Id Description
44867 Motorola SURFboard Cable Modem configdata.html BUTTON_INPUT Variable Multiple...