-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                       ESB-2008.0444 -- [Appliance]
  Motorola Surfboard cable modem cross-site request forgery vulnerability
                               30 April 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Motorola Surfboard cable mode
Publisher:            US-CERT
Operating System:     Network Appliance
Impact:               Cross-site Request Forgery
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-2002

Original Bulletin:    http://www.kb.cert.org/vuls/id/643049

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#643049

Motorola Surfboard cable modem cross-site request forgery vulnerability

Overview

Motorola Surfboard cable modems may contain a cross-site request forgery 
vulnerability that allows an attacker to cause an affected modem to reboot or
reload its configuration.


I. Description

Cable modems are designed to deliver broadband Internet access via unused
bandwidth on a cable television network. Some models of Motorola Surfboard cable 
modems have a web interface that can be used to view log files, check signal 
levels, restart the modem, and reload the modem's configuration. This web 
interface listens on a private (RFC 1918) IP address, and can not be accessed 
via the Internet. Users conntected to the modem's LAN interface access the 
interface via a web browser.

Because the interface uses no authentication, other than binding to a private
IP address, the Motorola Surfboard may be vulnerable to various cross-site 
request forgery (XSRF) vulnerabilities. Note that to exploit these 
vulnerabilities, an attacker would need to convince a user to visit a 
specially crafted web page or open an HTML formatted email.


II. Impact

A remote, unauthenticated attacker may be able to take any action that an 
authorized user can including restarting the cable modem, or forcing it to 
reload its configuration file. While a cable modem is rebooting systems that 
rely on the affected modem will have limited ability to access the Internet.


III. Solution

We are currently unaware of a practical solution to this problem.

Restrict access

Restricting access to the Surfboard's web interface by using proxy filtering 
rules, router access control lists or firewall rules will mitigate this 
vulnerability. To effectively block access, the rules must prevent users on 
the LAN side of the cable modem from connecting to the web interface's IP 
address (usually 192.168.100.1).


Systems Affected

Vendor           Status        Date Updated
Motorola, Inc.  Vulnerable      29-Apr-2008


References

http://www.rooksecurity.com/blog/?p=4
http://tools.ietf.org/html/rfc1918
http://www.owasp.org/index.php/XSRF
http://www.visolve.com/squid/squid24s1/access_controls.php


Credit

Thanks to the Rook Security blog for information that was used in this report.

This document was written by Ryan Giobbi.
Other Information
Date Public             17/04/2008
Date First Published    29/04/2008 14:10:15
Date Last Updated       29/04/2008
CERT Advisory    
CVE Name         
US-CERT Technical Alerts         
Metric             13.50
Document Revision  15

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSBfvWCh9+71yA2DNAQIjeQQAjPH69tPDnWMKUqTZM64Y56+JbzlWd0wD
jw/+Aa/NUW+DjVGhTX4+DVQp4wN8veuQSF/yIdzsgEXY5Z1EFHpioZ0N4k868+p2
O6pScPZpf6s+wKCYVVQvsEGgrBauput8gdyclJCCOcmuOZOpqXwezMbh2EjTAgJU
8br5j+IFJzo=
=FYyH
-----END PGP SIGNATURE-----