[Japanese]

JVNDB-2018-000077

Multiple vulnerabilities in Aterm HC100RC

Overview

Aterm HC100RC provided by NEC Corporation contains multiple vulnerabilities listed below.

* OS Command Injection (CWE-78) - CVE-2018-0634, CVE-2018-0635, CVE-2018-0636, CVE-2018-0637, CVE-2018-0638, CVE-2018-0639
* Buffer Overflow (CWE-119) - CVE-2018-0640, CVE-2018-0641

Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 5.2 (Medium) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2018-0634, CVE-2018-0635, CVE-2018-0636, CVE-2018-0637, CVE-2018-0638, CVE-2018-0639


CVSS V3 Severity:
Base Metrics: 6.8 (Medium) [JPCERT/CC Score]
  • Attack Vector: Adjacent
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics: 5.2 (Medium) [JPCERT/CC Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: Single
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2018-0640, CVE-2018-0641
Affected Products


NEC Corporation
  • Aterm HC100RC camera firmware Ver1.0.1 and earlier

Impact

* A user who can access the product with administrative privileges may execute an arbitrary OS command. - CVE-2018-0634, CVE-2018-0635, CVE-2018-0636, CVE-2018-0637, CVE-2018-0638, CVE-2018-0639
* A user who can access the product with administrative privileges may execute an arbitrary code. - CVE-2018-0640, CVE-2018-0641
Solution

[Update the Firmware]
Apply the latest firmware update according to the information provided by the developer.
Vendor Information

NEC Corporation
  • NEC Security Information : NV18-011 (in Japanese)
CWE (What is CWE?)

  1. Buffer Errors(CWE-119) [IPA Evaluation]
  2. OS Command Injection(CWE-78) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-0634
  2. CVE-2018-0635
  3. CVE-2018-0636
  4. CVE-2018-0637
  5. CVE-2018-0638
  6. CVE-2018-0639
  7. CVE-2018-0640
  8. CVE-2018-0641
References

  1. JVN : JVN#84825660
  2. National Vulnerability Database (NVD) : CVE-2018-0634
  3. National Vulnerability Database (NVD) : CVE-2018-0635
  4. National Vulnerability Database (NVD) : CVE-2018-0636
  5. National Vulnerability Database (NVD) : CVE-2018-0637
  6. National Vulnerability Database (NVD) : CVE-2018-0638
  7. National Vulnerability Database (NVD) : CVE-2018-0639
  8. National Vulnerability Database (NVD) : CVE-2018-0640
  9. National Vulnerability Database (NVD) : CVE-2018-0641
Revision History

  • [2018/07/12]
      Web page was published
  • [2019/08/27]
      References : Content was added