[Japanese]

JVNDB-2016-000035

Aterm WF800HP vulnerable to cross-site request forgery

Overview

Aterm WF800HP provided by NEC Corporation contains a cross-site request forgery vulnerability (CWE-352).

Satoshi Ogawa of Mitsui Bussan Secure Directions,Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.1 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


NEC Corporation
  • Aterm WF800HP firmware Ver1.0.17 and earlier

According to the developer, other versions may be affected. For more details, refer to the information provided by the developer.
Impact

If a user views a malicious page while logged in, unintended operations may be performed.
Solution

[Update the Firmware]
Update to the latest firmware version according to the information provided by the developer.
Vendor Information

NEC Corporation
CWE (What is CWE?)

  1. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-1168
References

  1. JVN : JVN#07818796
  2. National Vulnerability Database (NVD) : CVE-2016-1168
Revision History

  • [2016/03/30]
      Web page was published
    [2016/04/04]
      References : Content was added
    [2016/04/18]
      Affected Products : Content was added
      Vendor Information : Content was added