ICSA-17-236-01
Vulnerability from csaf_cisa - Published: 2017-08-24 00:00 - Updated: 2017-08-24 00:00Summary
ICSA-17-236-01_Westermo MRD-305-DIN, MRD-315, MRD-355, and MRD-455
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Summary
Mandar Jadhav from Qualys Security has identified the vulnerabilities.
Exploitability
No known public exploits specifically target these vulnerabilities.
{
"document": {
"acknowledgments": [
{
"names": [
"Mandar Jadhav"
],
"organization": "Qualys Security",
"summary": "identifying the vulnerabilities"
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov",
"title": "CISA Disclaimer"
},
{
"category": "summary",
"text": "Mandar Jadhav from Qualys Security has identified the vulnerabilities.",
"title": "Summary"
},
{
"category": "other",
"text": "No known public exploits specifically target these vulnerabilities.",
"title": "Exploitability"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "CISAservicedesk@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "ICS Advisory ICSA-17-236-01 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2017/icsa-17-236-01.json"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-17-236-01 Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-17-236-01"
}
],
"title": "ICSA-17-236-01_Westermo MRD-305-DIN, MRD-315, MRD-355, and MRD-455",
"tracking": {
"current_release_date": "2017-08-24T00:00:00.000000Z",
"generator": {
"date": "2023-01-12T21:45:38.727Z",
"engine": {
"name": "Secvisogram",
"version": "2.0.0"
}
},
"id": "ICSA-17-236-01",
"initial_release_date": "2017-08-24T00:00:00.000000Z",
"revision_history": [
{
"date": "2017-08-24T00:00:00.000000Z",
"legacy_version": "Initial",
"number": "1",
"summary": "ICSA-17-236-01 Westermo ADSL-350, MRD-305-DIN, MRD-315, MRD-355, and MRD-455"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003e 1.7.5.0",
"product": {
"name": "MRD-305-DIN: versions older than 1.7.5.0",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "MRD-305-DIN"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003e 1.7.5.0",
"product": {
"name": "MRD-315 MRD-355 MRD-455: versions older than 1.7.5.0",
"product_id": "CSAFPID-0002"
}
}
],
"category": "product_name",
"name": "MRD-315 MRD-355 MRD-455"
}
],
"category": "vendor",
"name": "Westermo"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-12703",
"cwe": {
"id": "CWE-352",
"name": "Cross-Site Request Forgery (CSRF)"
},
"notes": [
{
"category": "summary",
"text": "The application does not verify whether a request was intentionally provided by the user, making it possible for an attacker to trick a user into making a malicious request to the server.CVE-2017-12703 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Westermo recommends that users update to the latest firmware version 1.7.7.0. The new version can be downloaded at:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://www.westermo.com/"
},
{
"category": "mitigation",
"details": "Westermo has also released a security advisory that can be found at:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://www.westermo.com/solutions/cyber-security/resource-centre"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2017-12703"
},
{
"cve": "CVE-2017-12709",
"cwe": {
"id": "CWE-798",
"name": "Use of Hard-coded Credentials"
},
"notes": [
{
"category": "summary",
"text": "The device utilizes hard-coded credentials, which could allow for unauthorized local low privileged access to the device.\n\nCVE-2017-12709 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).",
"title": "summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Westermo recommends that users update to the latest firmware version 1.7.7.0. The new version can be downloaded at:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://www.westermo.com/"
},
{
"category": "mitigation",
"details": "Westermo has also released a security advisory that can be found at:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://www.westermo.com/solutions/cyber-security/resource-centre"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2017-12709"
},
{
"cve": "CVE-2016-5816",
"cwe": {
"id": "CWE-321",
"name": "Use of Hard-coded Cryptographic Key"
},
"notes": [
{
"category": "summary",
"text": "The device utilizes hard-coded private cryptographic keys that may allow an attacker to decrypt traffic from any other source. CVE-2016-5816 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N).",
"title": "summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Westermo recommends that users update to the latest firmware version 1.7.7.0. The new version can be downloaded at:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://www.westermo.com/"
},
{
"category": "mitigation",
"details": "Westermo has also released a security advisory that can be found at:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://www.westermo.com/solutions/cyber-security/resource-centre"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 10.0,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
],
"title": "CVE-2016-5816"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…