[Japanese]

JVNDB-2017-000150

OS command injection vulnerability in Toshiba Lighting & Technology Corporation Home gateway

Overview

Home gateway provided by Toshiba Lighting & Technology Corporation contains OS command injection.

Yutaka Kokubu of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 5.2 (Medium) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


TOSHIBA LIGHTING & TECHNOLOGY CORPORATION
  • TOSHIBA Home Gateway HEM-GW16A firmware HEM-GW16A-FW-V1.2.0 and earlier
  • TOSHIBA Home Gateway HEM-GW26A firmware HEM-GW26A-FW-V1.2.0 and earlier

Impact

An arbitrary OS command may be executed on the device.
Solution

[Update the Firmware]
Apply the appropriate firmware update provided by the developer.
Vendor Information

TOSHIBA LIGHTING & TECHNOLOGY CORPORATION
CWE (What is CWE?)

  1. OS Command Injection(CWE-78) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-2237
References

  1. JVN : JVN#85901441
  2. National Vulnerability Database (NVD) : CVE-2017-2237
Revision History

  • [2017/06/28]
      Web page was published
    [2018/02/14]
      References : Content was added