ID

VAR-201708-0164


CVE

CVE-2016-5816


TITLE

plural Westermo Vulnerabilities related to the use of hard-coded credentials in products

Trust: 0.8

sources: JVNDB: JVNDB-2016-008790

DESCRIPTION

A Use of Hard-Coded Cryptographic Key issue was discovered in MRD-305-DIN versions older than 1.7.5.0, and MRD-315, MRD-355, MRD-455 versions older than 1.7.5.0. The device utilizes hard-coded private cryptographic keys that may allow an attacker to decrypt traffic from any other source. plural Westermo The product contains a vulnerability related to the use of hard-coded credentials.Information may be obtained. The WestermoMRD-305-DIN, MRD-315 and MRD-355 are all router products from Westermo, Sweden. There are security vulnerabilities in several Westermo devices. An attacker could exploit this vulnerability to decode traffic from other sources. A hard-coded credentials vulnerability 2. A cross-site request forgery vulnerability 3. A hard-coded cryptographic key vulnerability Attackers can exploit these issues to bypass authentication mechanisms, to perform unauthorized actions and gain access to the affected application and to read and modify intercepted traffic. The following products and versions are affected: Westermo MRD-305-DIN 1.7.5.0 previous version, MRD-315 1.7.5.0 previous version, MRD-355 1.7.5.0 previous version, MRD-455 1.7.5.0 previous version

Trust: 3.24

sources: NVD: CVE-2016-5816 // JVNDB: JVNDB-2016-008790 // CNVD: CNVD-2017-30639 // CNVD: CNVD-2017-23002 // BID: 100470 // IVD: 3100f3c9-ab5e-47f9-82fc-013b68b6c3c8 // VULHUB: VHN-94635

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 1.2

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: 3100f3c9-ab5e-47f9-82fc-013b68b6c3c8 // CNVD: CNVD-2017-30639 // CNVD: CNVD-2017-23002

AFFECTED PRODUCTS

vendor:westermomodel:mrd-315-dinscope:eqversion: -

Trust: 1.6

vendor:westermomodel:mrd-305-dinscope:eqversion: -

Trust: 1.6

vendor:westermomodel:mrd-455-dinscope:eqversion: -

Trust: 1.6

vendor:westermomodel:mrd-355-dinscope:eqversion: -

Trust: 1.6

vendor:westermomodel:mrd-305-dinscope:ltversion:1.7.5.0

Trust: 1.2

vendor:westermomodel:mrd-315scope:ltversion:1.7.5.0

Trust: 1.2

vendor:westermomodel:mrd-355scope:ltversion:1.7.5.0

Trust: 1.2

vendor:westermomodel:mrd-455scope:ltversion:1.7.5.0

Trust: 1.2

vendor:westermomodel:mrd-305-dinscope:lteversion:1.7.5.0

Trust: 0.8

vendor:westermomodel:mrd-315scope:lteversion:1.7.5.0

Trust: 0.8

vendor:westermomodel:mrd-355scope:lteversion:1.7.5.0

Trust: 0.8

vendor:westermomodel:mrd-455scope:lteversion:1.7.5.0

Trust: 0.8

vendor:westermomodel:mrd-455scope:eqversion:1.7.5.0

Trust: 0.3

vendor:westermomodel:mrd-355scope:eqversion:1.7.5.0

Trust: 0.3

vendor:westermomodel:mrd-315scope:eqversion:1.7.5.0

Trust: 0.3

vendor:westermomodel:mrd-305-dinscope:eqversion:1.7.5.0

Trust: 0.3

vendor:westermomodel:mrd-455scope:neversion:1.7.7.0

Trust: 0.3

vendor:westermomodel:mrd-355scope:neversion:1.7.7.0

Trust: 0.3

vendor:westermomodel:mrd-315scope:neversion:1.7.7.0

Trust: 0.3

vendor:westermomodel:mrd-305-dinscope:neversion:1.7.7.0

Trust: 0.3

vendor:mrd 305 dinmodel: - scope:eqversion: -

Trust: 0.2

vendor:mrd 315 dinmodel: - scope:eqversion: -

Trust: 0.2

vendor:mrd 355 dinmodel: - scope:eqversion: -

Trust: 0.2

vendor:mrd 455 dinmodel: - scope:eqversion: -

Trust: 0.2

sources: IVD: 3100f3c9-ab5e-47f9-82fc-013b68b6c3c8 // CNVD: CNVD-2017-30639 // CNVD: CNVD-2017-23002 // BID: 100470 // JVNDB: JVNDB-2016-008790 // CNNVD: CNNVD-201708-1142 // NVD: CVE-2016-5816

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-5816
value: HIGH

Trust: 1.0

NVD: CVE-2016-5816
value: HIGH

Trust: 0.8

CNVD: CNVD-2017-30639
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2017-23002
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201708-1142
value: MEDIUM

Trust: 0.6

IVD: 3100f3c9-ab5e-47f9-82fc-013b68b6c3c8
value: MEDIUM

Trust: 0.2

VULHUB: VHN-94635
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-5816
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2017-30639
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

CNVD: CNVD-2017-23002
severity: HIGH
baseScore: 9.4
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 3100f3c9-ab5e-47f9-82fc-013b68b6c3c8
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-94635
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-5816
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: IVD: 3100f3c9-ab5e-47f9-82fc-013b68b6c3c8 // CNVD: CNVD-2017-30639 // CNVD: CNVD-2017-23002 // VULHUB: VHN-94635 // JVNDB: JVNDB-2016-008790 // CNNVD: CNNVD-201708-1142 // NVD: CVE-2016-5816

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.9

sources: VULHUB: VHN-94635 // JVNDB: JVNDB-2016-008790 // NVD: CVE-2016-5816

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201708-1142

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201708-1142

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-008790

PATCH

title:Wireless routersurl:http://www.westermo.us/web/web_en_idc_us.nsf/AllDocuments/B84901DE5CC4368DC12578930031F1BC

Trust: 0.8

title:Multiple Westermo devices hardcode patches that use encryption key vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/104054

Trust: 0.6

title:Patches for several Westermo router hardcoded password vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/100885

Trust: 0.6

title:Multiple Westermo Repair measures for device security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=74300

Trust: 0.6

sources: CNVD: CNVD-2017-30639 // CNVD: CNVD-2017-23002 // JVNDB: JVNDB-2016-008790 // CNNVD: CNNVD-201708-1142

EXTERNAL IDS

db:ICS CERTid:ICSA-17-236-01

Trust: 4.0

db:NVDid:CVE-2016-5816

Trust: 3.6

db:BIDid:100470

Trust: 1.5

db:CNNVDid:CNNVD-201708-1142

Trust: 0.9

db:CNVDid:CNVD-2017-30639

Trust: 0.8

db:JVNDBid:JVNDB-2016-008790

Trust: 0.8

db:CNVDid:CNVD-2017-23002

Trust: 0.6

db:IVDid:3100F3C9-AB5E-47F9-82FC-013B68B6C3C8

Trust: 0.2

db:VULHUBid:VHN-94635

Trust: 0.1

sources: IVD: 3100f3c9-ab5e-47f9-82fc-013b68b6c3c8 // CNVD: CNVD-2017-30639 // CNVD: CNVD-2017-23002 // VULHUB: VHN-94635 // BID: 100470 // JVNDB: JVNDB-2016-008790 // CNNVD: CNNVD-201708-1142 // NVD: CVE-2016-5816

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-17-236-01

Trust: 4.0

url:http://www.securityfocus.com/bid/100470

Trust: 1.2

url:http://www.westermo.com/

Trust: 0.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-5816

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-5816

Trust: 0.8

sources: CNVD: CNVD-2017-30639 // CNVD: CNVD-2017-23002 // VULHUB: VHN-94635 // BID: 100470 // JVNDB: JVNDB-2016-008790 // CNNVD: CNNVD-201708-1142 // NVD: CVE-2016-5816

CREDITS

Mandar Jadhav from Qualys Security

Trust: 0.9

sources: BID: 100470 // CNNVD: CNNVD-201708-1142

SOURCES

db:IVDid:3100f3c9-ab5e-47f9-82fc-013b68b6c3c8
db:CNVDid:CNVD-2017-30639
db:CNVDid:CNVD-2017-23002
db:VULHUBid:VHN-94635
db:BIDid:100470
db:JVNDBid:JVNDB-2016-008790
db:CNNVDid:CNNVD-201708-1142
db:NVDid:CVE-2016-5816

LAST UPDATE DATE

2025-04-20T23:12:41.116000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-30639date:2017-10-19T00:00:00
db:CNVDid:CNVD-2017-23002date:2017-08-26T00:00:00
db:VULHUBid:VHN-94635date:2017-08-30T00:00:00
db:BIDid:100470date:2019-04-15T18:00:00
db:JVNDBid:JVNDB-2016-008790date:2017-09-20T00:00:00
db:CNNVDid:CNNVD-201708-1142date:2019-04-16T00:00:00
db:NVDid:CVE-2016-5816date:2025-04-20T01:37:25.860

SOURCES RELEASE DATE

db:IVDid:3100f3c9-ab5e-47f9-82fc-013b68b6c3c8date:2017-10-19T00:00:00
db:CNVDid:CNVD-2017-30639date:2017-10-19T00:00:00
db:CNVDid:CNVD-2017-23002date:2017-08-26T00:00:00
db:VULHUBid:VHN-94635date:2017-08-25T00:00:00
db:BIDid:100470date:2017-08-24T00:00:00
db:JVNDBid:JVNDB-2016-008790date:2017-09-20T00:00:00
db:CNNVDid:CNNVD-201708-1142date:2017-08-28T00:00:00
db:NVDid:CVE-2016-5816date:2017-08-25T16:29:00.190