[Japanese]

JVNDB-2017-000160

MFC-J960DWN vulnerable to cross-site request forgery

Overview

MFC-J960DWN provided by BROTHER INDUSTRIES, LTD. is a MultiFunction Printer. MFC-J960DWN contains a cross-site request forgery vulnerability (CWE-352).

Taiga Asano reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


Brother Industries
  • MFC-J960DWN firmware ver.D and earlier

Impact

If a user views a malicious page, unintended operations such as changing settings of the device may be performed.
Solution

[Apply a Workaround]
The developer provides a tool to avoid this vulnerability.
For more details, refer to the information provided by the developer.
Vendor Information

Brother Industries
CWE (What is CWE?)

  1. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-2244
References

  1. JVN : JVN#95996423
  2. National Vulnerability Database (NVD) : CVE-2017-2244
Revision History

  • [2017/07/04]
      Web page was published
    [2018/02/07]
      References : Content was added