Westermo MRD-305-DIN, MRD-315, MRD-355, and MRD-455 Cross-Site Request Forgery (CVE-2017-12703)

high Tenable OT Security Plugin ID 502181

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A Cross-Site Request Forgery (CSRF) issue was discovered in Westermo MRD-305-DIN versions older than 1.7.5.0, and MRD-315, MRD-355, MRD-455 versions older than 1.7.5.0. The application does not verify whether a request was intentionally provided by the user, making it possible for an attacker to trick a user into making a malicious request to the server.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Westermo recommends that users update to the latest firmware version 1.7.7.0. The new version can be downloaded at:

http://www.westermo.com

Westermo has also released a security advisory that can be found at:

http://www.westermo.com/solutions/cyber-security/resource-centre

See Also

http://www.nessus.org/u?a4b8b54e

http://www.securityfocus.com/bid/100470

https://ics-cert.us-cert.gov/advisories/ICSA-17-236-01

Plugin Details

Severity: High

ID: 502181

Version: 1.3

Type: remote

Family: Tenable.ot

Published: 4/3/2024

Updated: 4/11/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-12703

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:westermo:mrd-305-din_firmware:-, cpe:/o:westermo:mrd-315-din_firmware:-, cpe:/o:westermo:mrd-355-din_firmware:-, cpe:/o:westermo:mrd-455-din_firmware:-

Required KB Items: Tenable.ot/Westermo

Exploit Ease: No known exploits are available

Patch Publication Date: 8/25/2017

Vulnerability Publication Date: 8/25/2017

Reference Information

CVE: CVE-2017-12703