[Japanese]

JVNDB-2017-000149

Hard-coded credentials vulnerability in Toshiba Lighting & Technology Corporation Home gateway

Overview

Home gateway provided by Toshiba Lighting & Technology Corporation contains hard-coded credentials.

Yutaka Kokubu of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.8 (High) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 8.3 (High) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Complete
  • Integrity Impact: Complete
  • Availability Impact: Complete
Affected Products


TOSHIBA LIGHTING & TECHNOLOGY CORPORATION
  • TOSHIBA Home Gateway HEM-GW16A firmware HEM-GW16A-FW-V1.2.0 and earlier
  • TOSHIBA Home Gateway HEM-GW26A firmware HEM-GW26A-FW-V1.2.0 and earlier

Impact

The device is operated with the administrative privilege.
Solution

[Update the Firmware]
Apply the appropriate firmware update provided by the developer.
Vendor Information

TOSHIBA LIGHTING & TECHNOLOGY CORPORATION
CWE (What is CWE?)

  1. Permissions(CWE-264) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-2236
References

  1. JVN : JVN#85901441
  2. National Vulnerability Database (NVD) : CVE-2017-2236
Revision History

  • [2017/06/28]
      Web page was published
    [2018/02/14]
      References : Content was added