Lucene search

K
certCERTVU:350135
HistoryJun 07, 2017 - 12:00 a.m.

Various WiMAX routers contain a authentication bypass vulnerability in custom libmtk httpd plugin

2017-06-0700:00:00
www.kb.cert.org
121

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.008 Low

EPSS

Percentile

81.1%

Overview

WiMAX routers from several vendors making use of a custom httpd plugin for libmtk are vulnerable to an authentication bypass allowing a remote, unauthenticated attacker to change the administrator password on the device.

Description

CWE-306**: Missing Authentication for Critical Function -**CVE-2017-3216

Several WiMAX routers making use of a custom httpd plugin for libmtk (the MediaTek SDK library) are vulnerable to an authentication bypass that allows a remote, unauthenticated attacker to change the administrator password on the device.

By sending a crafted POST request to commit2.cgi, an unauthenticated, remote attacker may reset the administrator password by sending a new password in the POST ADMIN_PASSWD variable.

The reporter has identified the following model routers as being impacted; other models and firmware versions may also be impacted. The reporter notes that some devices have remote administration enabled by default, allowing an internet-based attacker to attempt this exploit.

GreenPacket OX350 (Version: ?)
GreenPacket OX-350 (Version: ?)
Huawei BM2022 (Version: v2.10.14)
Huawei HES-309M (Version: ?)
Huawei HES-319M (Version: ?)
Huawei HES-319M2W (Version: ?)
Huawei HES-339M (Version: ?)
MADA Soho Wireless Router (Version: v2.10.13)
ZTE OX-330P (Version: ?)
ZyXEL MAX218M (Version: 2.00(UXG.0)D0)
ZyXEL MAX218M1W (Version: 2.00(UXE.3)D0)
ZyXEL MAX218MW (Version: 2.00(UXD.2)D0)
ZyXEL MAX308M (Version: 2.00(UUA.3)D0)
ZyXEL MAX318M (Version: ?)
ZyXEL MAX338M (Version: ?)

The MediaTek SDK for device firmware may be customized by downstream vendors. According to MediaTek, the MediaTek SDK does not contain the vulnerable files and so the vulnerability was introduced downstream from the SDK. It is currently unclear at what point in the supply chain this vulnerability was introduced.

For more information, please see the researcher’s blog post.


Impact

A remote, unauthenticated attacker may gain administrator access to the device after changing the administrator password on the device with a crafted POST request.


Solution

The CERT/CC is currently unaware of a practical solution to this problem. Consider the following workarounds instead.


Restrict network access

Restrict network access to the the router web interface to only trusted clients.
**
Disable WAN device management**

Restrict network access to the router web interface from external connections.


Vendor Information

350135

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Huawei Technologies __ Affected

Notified: May 31, 2017 Updated: June 08, 2017

Statement Date: June 01, 2017

Status

Affected

Vendor Statement

Based on the investigation, we confirmed that the products mentioned(Huawei BM2022,Huawei HES-309M ,Huawei HES-319M ,Huawei HES-319M2W ,Huawei HES-339M) in the report have reached End of Service (EOS) on June 30, 2015,.Huawei has established a lifecycle management system and clarifies the product lifecycle strategy and product termination strategy, implementing lifecycle management in accordance with industry practices.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

ZTE Corporation __ Affected

Notified: May 31, 2017 Updated: July 24, 2017

Statement Date: July 21, 2017

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The OX330P is end-of-service (EOS) and is not expected to receive updates. Affected customers should consider the security risks and take appropriate action.

ZyXEL __ Affected

Notified: April 24, 2017 Updated: June 13, 2017

Statement Date: June 09, 2017

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

ZyXEL has released a security advisory about this issue. Affected products are expected to have updates in the June or July 2017 timeframe.

Vendor References

MediaTek __ Not Affected

Notified: April 19, 2017 Updated: June 07, 2017

Statement Date: May 15, 2017

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

MediaTek has responded that the vulnerable cgi script is not provided in SDK releases, but the source code for the httpd plugin is provided to customers for customization. MediaTek therefore believes the vulnerability was introduced by customer(s).

Green Packet Unknown

Notified: May 31, 2017 Updated: May 31, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

MitraStar Unknown

Notified: April 24, 2017 Updated: April 24, 2017

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor References

CVSS Metrics

Group Score Vector
Base 10 AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal 9 E:POC/RL:U/RC:C
Environmental 6.7 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Stefan Viehbཬk, SEC Consult Vulnerability Lab, for reporting this vulnerability.

This document was written by Garret Wassermann.

Other Information

CVE IDs: CVE-2017-3216
Date Public: 2017-06-07 Date First Published:

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.008 Low

EPSS

Percentile

81.1%