Lucene search

K
certCERTVU:906576
HistorySep 10, 2015 - 12:00 a.m.

Securifi Almond routers contains multiple vulnerabilities

2015-09-1000:00:00
www.kb.cert.org
17

7.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:P/I:P/A:C

0.003 Low

EPSS

Percentile

70.0%

Overview

Securifi Almond, firmware version AL1-R200-L302-W33 and earlier, and Securifi Almond 2015, firmware version AL2-R088 and earlier, contain multiple vulnerabilities.

Description

CWE-330: Use of Insufficiently Random Values- CVE-2015-2914

Securifi Almond and Almond 2015 use static source ports for all DNS queries originating from the local area network (LAN). Additionally, DNS queries originating from the Almond itself, such as those to resolve the name of the firmware update server, use predictable TXIDs that start at 0x0002 and increase incrementally. An attacker with the ability to spoof DNS responses can cause Almond LAN clients to contact incorrect or malicious hosts under the attacker’s control.

CWE-319: Cleartext Transmission of Sensitive Information

Securifi uses HTTP by default for checking and transmitting firmware update information to Almond products. An attacker capable of conducting man-in-the-middle attacks can manipulate traffic to block updates or inject arbitrary files.

Note that as of August 24, 2015, Securifi has changed its firmware upgrade servers to use HTTPS.

CWE-255: Credentials Management - CVE-2015-2915

Securifi Almond uses a default password of admin for the admin account. A local area network attacker can gain privileged access to the web management interface or leverage default credentials in remote attacks such as cross-site request forgery.

CWE-352**: Cross-Site Request Forgery (CSRF) -**CVE-2015-2916

Securifi Almond and Almond 2015 contain a global cross-site request forgery (CSRF) vulnerability. An attacker can perform actions with the same permissions as a victim user, provided the victim has an active session and is induced to trigger the malicious request. Note that in combination with default credentials, an attacker can establish an active session as part of an attack and therefore would not require a victim to be logged in.

CWE-20**: Improper Input Validation -**CVE-2015-2917

The Securifi Almond and Almond 2015 web management interfaces do not enforce the same-origin policy in X-Frame-Options response headers. An attacker can conduct clickjacking attacks via a specially crafted web page.

The CVSS score below applies to CVE-2015-2916.


Impact

A remote, unauthenticated attacker may be able to spoof DNS responses to cause Almond LAN clients to contact attacker-controlled hosts or induce an authenticated user into making an unintentional request to the web server that will be treated as an authentic request.


Solution

Apply an update

Securifi has released firmware versions to address these vulnerabilities. Almond users should upgrade to AL1-R201EXP10-L304-W34 or later. Almond 2015 users should upgrade to AL2-R088M or later.

Note that the firmware updates mitigate the CSRF and clickjacking vulnerabilities by disabling the web management interface. Users may still enable web management from the Almond touch screen controls, but doing so will render their devices vulnerable. The CERT/CC is currently unaware of a practical solution to this problem and recommends the following workaround.


Limit usage of web management

Users should disable the web management interface if there is no immediate need to use it. When disabling the interface is not an option, users should implement strong password protection, and never leave the web management interface open and logged in while browsing other web sites.


Vendor Information

906576

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Securifi __ Affected

Notified: July 09, 2015 Updated: August 24, 2015

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Addendum

The Securifi Almond and Almond 2015 are affected.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23906576 Feedback>).

CVSS Metrics

Group Score Vector
Base 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P
Temporal 5.8 E:POC/RL:W/RC:C
Environmental 4.4 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

These vulnerabilities were reported by Joel Land of the CERT/CC.

This document was written by Joel Land.

Other Information

CVE IDs: CVE-2015-2914, CVE-2015-2915, CVE-2015-2916, CVE-2015-2917
Date Public: 2015-09-10 Date First Published:

7.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:P/I:P/A:C

0.003 Low

EPSS

Percentile

70.0%

Related for VU:906576