Lucene search

K
certCERTVU:278204
HistoryMar 18, 2013 - 12:00 a.m.

Verizon Fios Actiontec model MI424WR-GEN3I router vulnerable to cross-site request forgery

2013-03-1800:00:00
www.kb.cert.org
45

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

76.7%

Overview

The Verizon FIOS Actiontec router model MI424WR-GEN3I is susceptible to cross-site request forgery attacks. (CWE-352)

Description

The Verizon FIOS Actiontec router model MI424WR-GEN3I is susceptible to cross-site request forgery attacks. (CWE-352) A remote attacker that is able to trick a user into clicking a malicious link while logged into the router may be able to compromise the router.


Impact

A remote unauthenticated attacker that is able to trick a user into clicking a malicious link while they are logged into the router may be able to compromise the router.


Solution

We are currently unaware of a practical solution to this problem. Please consider the following workarounds.


Restrict Access

Verify the router’s web interface is not Internet accessible. As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent CSRF attacks since the attack comes as an HTTP request from a legitimate user’s host. Restricting access would prevent an attacker from accessing the router web interface using stolen credentials from a blocked network location.

Do Not Stay Logged Into the Router’s Management Interface

Always log out of the router’s management interface when done using it.


Vendor Information

278204

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Verizon Affected

Notified: February 01, 2013 Updated: March 18, 2013

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P
Temporal 5.5 E:POC/RL:W/RC:UR
Environmental 4.2 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Jacob Holcomb of Independent Security Evaluators for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

CVE IDs: CVE-2013-0126
Date Public: 2013-03-18 Date First Published:

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

76.7%