Latest YouTube Video

Monday, January 16, 2017

[FD] Huawei Flybox B660 - (POST SMS) CSRF Web Vulnerability

Document Title: =============== Huawei Flybox B660 - (POST SMS) CSRF Web Vulnerability References (Source): ==================== http://ift.tt/2jmQJRD Release Date: ============= 2017-01-12 Vulnerability Laboratory ID (VL-ID): ==================================== 2026 Common Vulnerability Scoring System: ==================================== 4.4 Product & Service Introduction: =============================== The Huawei B660 has a web interface for configuration. You can use any web browser you like to login to the Huawei B660. (Copy of the Homepage: http://ift.tt/2fCoRcS ) Abstract Advisory Information: ============================== The vulnerability laboratory core research team discovered a security flaw that affects the official Huawei Flybox B660 3G/4G router product series. Vulnerability Disclosure Timeline: ================================== 2017-01-12: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Huawei Product: Flybox - Router (Web-Application) B660 3G/4G Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ A remote cross-site request forgery vulnerability has been discovered in the official Huawei Flybox B660 3G/4G router product series. The security vulnerability allows a remote attacker to perform unauthenticated application requests with non-expired browser session credentials to unauthorized execute specific backend functions. The vulnerability is located in the `/htmlcode/html/sms.cgi` and `/htmlcode/html/sms_new.asp` modules and the `RequestFile` parameter of the localhost path URL. Remote attackers are able to send sms messages as malicious bomb to other phone numbers from any Huawei Flybox B660 via unauthenticated POST method request. The security risk of the csrf web vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 4.4. Exploitation of the csrf web vulnerability requires a low privilege web-application user account and medium or high user interaction. Successful exploitation of the vulnerability results in unauthenticated application requests and manipulation of affected or connected device backend modules. Request Method(s): [+] POST Vulnerable Module(s): [+] /htmlcode/html/sms.cgi [+] /htmlcode/html/sms_new.asp Vulnerable Parameter(s): [+] RequestFile Software version of the modem: 1066.12.15.01.200 Hardware version of the modem: WLB3TCLU Name of the device: B660 Hardware version of the router: WL1B660I001 Software version of the router: 1066.11.15.02.110sp01 Proof of Concept (PoC): ======================= The security vulnerability can be exploited by remote attackers without privilege web-application user account and with medium or high user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. PoC: CSRF Exploit


Source: Gmail -> IFTTT-> Blogger

No comments: