[Japanese]

JVNDB-2018-000097

Multiple FXC network devices vulnerable to cross-site scripting

Overview

Multiple network devices provided by FXC Inc. contain a stored cross-site scripting vulnerability (CWE-79).

SUNAGAWA, Masanori of Japan Advanced Institute of Science and Technology Graduate School of Advanced Science and Technology Security and Networks reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.3 (Low) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Medium
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


FXC Inc.
  • Managed Ethernet switch FXC5210 firmware prior to version Ver1.00.22
  • Managed Ethernet switch FXC5218 firmware prior to version Ver1.00.22
  • Managed Ethernet switch FXC5224 firmware prior to version Ver1.00.22
  • Managed Ethernet switch FXC5426F firmware prior to version Ver1.00.06
  • Managed Ethernet switch FXC5428 firmware prior to version Ver1.00.07
  • Power over Ethernet (PoE) Switch FXC5210PE firmware prior to version Ver1.00.14
  • Power over Ethernet (PoE) Switch FXC5218PE firmware prior to version Ver1.00.14
  • Power over Ethernet (PoE) Switch FXC5224PE firmware prior to version Ver1.00.14
  • Wireless LAN router AE1021 firmware all versions
  • Wireless LAN router AE1021PE firmware all versions

Impact

If an attacker with administrative rights logs in the Management GUI and embeds a specially crafted script, then that script may be executed on another administrator's web browser.
Solution

Solution for Managed Ethernet switch and Power over Ethernet (PoE) switch:
[Update the Firmware]
Apply the appropriate firmware update according to the information provided by the developer.

Solution for Wireless LAN router:
[Apply Workaround]
The following workaround may mitigate the impact of this vulnerability.
* Restrict access to Management CGI of the device. Permit access only to trusted administrators.
Vendor Information

FXC Inc.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-0679
References

  1. JVN : JVN#68528150
  2. National Vulnerability Database (NVD) : CVE-2018-0679
Revision History

  • [2018/09/13]
      Web page was published
  • [2019/08/27]
      References : Contents were added