Lucene search

K
packetstormCisco TalosPACKETSTORM:152651
HistoryApr 26, 2019 - 12:00 a.m.

Sierra Wireless AirLink ES450 ACEManager Cross Site Request Forgery

2019-04-2600:00:00
Cisco Talos
packetstormsecurity.com
52

EPSS

0.429

Percentile

97.4%

`Talos Vulnerability Report  
  
TALOS-2018-0751  
  
Sierra Wireless AirLink ES450 ACEManager Cross-Site Request Forgery Vulnerability  
April 25, 2019  
  
CVE Number  
CVE-2018-4066  
  
Summary  
  
An exploitable cross-site request forgery vulnerability exists in the ACEManager functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause an authenticated user to perform privileged requests unknowingly, resulting in unauthenticated requests being requested through an authenticated user. An attacker can get an authenticated user to request authenticated pages on the attacker's behalf to trigger this vulnerability.  
Tested Versions  
  
Sierra Wireless AirLink ES450 FW 4.9.3  
  
Product URLs  
  
https://www.sierrawireless.com/products-and-solutions/routers-gateways/es450/  
CVSSv3 Score  
  
6.4 - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H  
CWE  
  
CWE-352: Cross-Site Request Forgery (CSRF)  
  
Details  
  
Sierra Wireless is a wireless communications equipement designer and manufacturer. They provide both embedded solutions as well as wireless hardware solutions, including both the ES450 and GX450 devices. The AirLink ES450 is a LTE gateway designed for distributed enterprise. The ES450 is typically seen connecting Point-of-sale devices, remote SCADA equipment, or other business critical equipment. The AirLink ES450 also provides a terminal server for remote out-of-band administration.  
  
ACEManager is the web server included with the AirLink ES450. This web server is responsible for the majority of interactions in the device. Some specific capabilities of the web server are routing, device reconfiguration, user authentication and certificate management. The vendor has stated that the ACEManager web application is not accessible by default from the Cellular WAN.  
  
The webserver ACEManager is lacking the presence of a cross-site request forgery prevent header. As seen in the request below, there are no headers provided to check for cross-site request forgery. These headers would provide the server the ability to check that requests are coming from a similar session in a coherent manner, instead of coming from a link of an unrelated browser that is capitalizing on a pre-authenticated session.  
  
POST /cgi-bin/Embedded_Ace_Get_Task.cgi HTTP/1.1  
Host: 192.168.13.31:9191  
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; .NET CLR 2.0.50215)  
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,video/x-mng,image/png,image/jpeg,image/gif;q=0.2,*/*;q=0.1  
Accept-Language: en-US,en;q=0.5  
Accept-Encoding: gzip, deflate  
Referer: http://192.168.13.31:9191/admin/ACEmanagerX.html  
Content-Type: text/xml  
Cache-Control: no-cache, must-revalidate  
Pragma: no-cache  
Content-Length: 89  
Cookie: token=5a412d6dbc3618b3e4ffd7219460f942  
Connection: close  
  
This vulnerability was discovered and tested using the AirLink ES450. Most likely this vulnerability also affects the AirLink GX450 product as well.  
  
Timeline  
  
2018-12-14 - Vendor disclosure  
2018-12-17 - Vendor acknowledged  
2019-01-08 - Discussion to review vendor's analysis of issues  
2019-03-26 - Vendor established timelines for fix/public disclosure  
2019-04-20 - Talos provided revised CVSS score on TALOS-2018-0746, TALOS-2018-0751, TALOS-2018-0752, TALOS-2018-0755, and TALOS-2018-0756  
2019-04-25 - Public Release  
  
Credit  
  
Discovered by Carl Hurd and Jared Rittle of Cisco Talos.  
`

EPSS

0.429

Percentile

97.4%