[Japanese]

JVNDB-2018-000068

Multiple vulnerabilities in Calsos CSDX and CSDJ series products

Overview

Calsos CSDX and CSDJ series products provided by NEC Platforms, Ltd. contain multiple vulnerabilities listed below.

* Access Restriction Bypass (CWE-284) - CVE-2018-0613
* Cross-site scripting (CWE-79) - CVE-2018-0614

NEC Platforms, Ltd. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and NEC Platforms, Ltd. coordinated under the Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.8 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 6.5 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2018-0613


CVSS V3 Severity:
Base Metrics: 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 5.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2018-0614
Affected Products


NEC Platforms, Ltd.
  • CSDJ -A 03.00.00
  • CSDJ -D 01.03.00 and earlier
  • CSDJ -H 01.03.00 and earlier
  • CSDJ -B 01.03.00 and earlier
  • CSDX 1.37210411 and earlier
  • CSDX (P) 4.37210411 and earlier
  • CSDX (D) 3.37210411 and earlier
  • CSDX (S) 2.37210411 and earlier

Impact

* An arbitrary operation with administrative privilege may be performed by an attacker who logged in with the user privilege - CVE-2018-0613
* An arbitrary script may be executed on a logged in user's web browser - CVE-2018-0614
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

NEC Platforms, Ltd.
CWE (What is CWE?)

  1. Permissions(CWE-264) [IPA Evaluation]
  2. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-0613
  2. CVE-2018-0614
References

  1. JVN : JVN#63895206
  2. National Vulnerability Database (NVD) : CVE-2018-0613
  3. National Vulnerability Database (NVD) : CVE-2018-0614
Revision History

  • [2018/07/02]
      Web page was published
  • [2019/07/24]
      References : Contents were added