Document Title: =============== W150D Wireless N 150 ADSL2 Modem Router - Cross Site Request Forgery Vulnerability References (Source): ==================== http://www.vulnerability-lab.com/get_content.php?id=1612 Release Date: ============= 2015-10-06 Vulnerability Laboratory ID (VL-ID): ==================================== 1612 Common Vulnerability Scoring System: ==================================== 2.4 Product & Service Introduction: =============================== The Tenda W300D combines the function of an ADSL2+ modem, wireless router, switch and firewall. It supports the latest ADSL2+ standards to provide higher performance (up to 24Mbps downstream and 1Mbps upstream) and longer reach from your Internet Service Provider`s (Digital Subscriber Line Access Multiplexer (DSLAM). The device is also 802.11n-compliant devices that deliver a wireless speed of up to 300Mbps at farther range than the ordinary 802.11g/b products. Ideal for multiple users to go online, transfer large files, print, and stream stored media - all at once, all without wires at homes or small offices. (Copy of the Vendor Homepage: http://www.tenda.cn/uk/product/W300D.html & http://www.tenda.cn/uk/services/downlist-389.html ) Abstract Advisory Information: ============================== An independent vulnerability laboratory researcher discovered a remote cross site request forgery issue in the official W150D wireless N 150 ADSL2+ Modem Routers. Vulnerability Disclosure Timeline: ================================== 2015-10-06: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Tenda - CN Product: Modem Router - (Wireless) W150D Wireless N 150 ADSL2+ Exploitation Technique: ======================= Remote Severity Level: =============== Low Technical Details & Description: ================================ A cross site request forgery web vulnerability has been discovered in the official W150D wireless N 150 ADSL2+ Modem Routers. The vulnerability allows remote attackers to manipulate client-side web-application to browser requests to compromise the reouter by execution of system specific functions without session protection. A remote attacker is able to delete configuration settings of Tenda Router with a cross site request forgery html script code. The vulnerability can be exploited by loading embedded html code in a site or page. The issue can also be exploited by attackers to external redirect an user account to malicious webpages. The issue requires medium user interaction in case of exploitation. The request method to execute is GET and the attack vector is located on the client-side of the router firmware. The security risk of the cross site request forgery web vulnerability is estimated as low with a cvss (common vulnerability scoring system) count of 2.4. Exploitation of the cross site request forgery web vulnerability requires no privilege web application user account and medium or high user interaction. Successful exploitation results in client-side account theft by client-side phishing, client-side external redirects and non-persistent manipulation of application functions that are in use. Proof of Concept (PoC): ======================= The vulnerability can be exploited by remote attackers without privilege application user account and with medium or high user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. Manual steps to reproduce the vulnerability 1. Install the router and login to the interface 1. Now inject or use the html code and add a valid cloned mac address via smac to url 2. When the user of the router opens the html code in site or other type of redirection. Router configuration will be erased! 4. Successful reproduce of the cross site request forgery vulnerability! PoC: Exploitcode
Note: By loading this html code all ppoe configuration will be erased and the router becomes finally misconfigured! PoC: Url http://localhost/dslatmTenda.cmd?action=add&mode=0&atmVpi=&atmVci=&provider=0&province=0&city=0&zone=0&pppUserName=&pppPassword=&wlSsid=&wlWpaPsk=&clonemac=00:e0:13:20:5f:89&sessionKey=161947387 Security Risk: ============== The security risk of the cross site request forgery web vulnerability in the firmware of the router is estimated as low. (CVSS 2.4) Credits & Authors: ================== Lawrence Amer - ( http://www.vulnerability-lab.com/show.php?user=Lawrence%20Amer ) Disclaimer & Information: ========================= The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material. Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/ Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact (admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission. Copyright © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]™ -- VULNERABILITY LABORATORY - RESEARCH TEAM SERVICE: www.vulnerability-lab.com CONTACT: research@vulnerability-lab.com PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt