[Japanese]

JVNDB-2018-000132

Multiple vulnerabilities in Toshiba Lighting & Technology Corporation Home gateway

Overview

Home gateway provided by Toshiba Lighting & Technology Corporation contains multiple vulnerabilities listed below.
* Improper access control (CWE-284) - CVE-2018-16197
* Hidden functionality (CWE-912) - CVE-2018-16198
* Cross-site scripting (CWE-79) - CVE-2018-16199
* OS command injection (CWE-78) - CVE-2018-16200
* Hard-coded credentials (CWE-798) - CVE-2018-16201

The following researchers reported the vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVE-2018-16197
Toshitsugu Yoneyama, Yutaka Kokubu, and Daiki Ichinose of Mitsui Bussan Secure Directions, Inc.

CVE-2018-16198, CVE-2018-16199
Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc.

CVE-2018-16200, CVE-2018-16201
Yutaka Kokubu of Mitsui Bussan Secure Directions, Inc.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.8 (High) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 8.3 (High) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Complete
  • Integrity Impact: Complete
  • Availability Impact: Complete
The above CVSS base scores have been assigned for CVE-2018-16201


CVSS V3 Severity:
Base Metrics: 8.8 (High) [IPA Score]
  • Attack Vector: Adjacent
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics: 5.8 (Medium) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2018-16200


CVSS V3 Severity:
Base Metrics: 6.3 (Medium) [IPA Score]
  • Attack Vector: Adjacent
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics: 5.8 (Medium) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2018-16197


CVSS V3 Severity:
Base Metrics: 8.8 (High) [IPA Score]
  • Attack Vector: Adjacent
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics: 5.8 (Medium) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2018-16198


CVSS V3 Severity:
Base Metrics: 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2018-16199
Affected Products


TOSHIBA LIGHTING & TECHNOLOGY CORPORATION
  • TOSHIBA Home Gateway HEM-GW16A firmware 1.2.9 and earlier
  • TOSHIBA Home Gateway HEM-GW26A firmware 1.2.9 and earlier

Impact

* The information and files stored on the affected device may be accessed. - CVE-2018-16197, CVE-2018-16201
* The affected device may be operated by an attacker. - CVE-2018-16198, CVE-2018-16201
* An arbitrary script may be executed on the user's web browser. - CVE-2018-16199
* An arbitrary OS command may be executed on the affected device. - CVE-2018-16200, CVE-2018-16201
Solution

[Update the Firmware]
Apply the firmware update according to the information provided by the developer.
Vendor Information

TOSHIBA LIGHTING & TECHNOLOGY CORPORATION
CWE (What is CWE?)

  1. Credentials Management(CWE-255) [IPA Evaluation]
  2. Permissions(CWE-264) [IPA Evaluation]
  3. OS Command Injection(CWE-78) [IPA Evaluation]
  4. Cross-site Scripting(CWE-79) [IPA Evaluation]
  5. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2018-16197
  2. CVE-2018-16198
  3. CVE-2018-16199
  4. CVE-2018-16200
  5. CVE-2018-16201
References

  1. JVN : JVN#99810718
  2. National Vulnerability Database (NVD) : CVE-2018-16197
  3. National Vulnerability Database (NVD) : CVE-2018-16198
  4. National Vulnerability Database (NVD) : CVE-2018-16199
  5. National Vulnerability Database (NVD) : CVE-2018-16200
  6. National Vulnerability Database (NVD) : CVE-2018-16201
Revision History

  • [2018/12/19]
      Web page was published
  • [2019/08/28]
      References : Contents were added