[Japanese]

JVNDB-2019-000053

Smart TV Box fails to restrict access permissions

Overview

Smart TV Box provided by KDDI CORPORATION enables access to Android Debug Bridge via port 5555/TCP of LAN side interface.
When a cable television provider sets up Smart TV Box at an individual residence, direct access from outside to the LAN side interface of Smart TV Box is disabled. However if the original setting is changed later, for example, LAN side interface connection to internet directly is enabled, access to Android Debug Bridge via port 5555/TCP of LAN side interface becomes enabled. As a result, arbitrary operations without users intent becomes possible, and a remote attacker may conduct arbitrary operations on the device.

Yoshiki Mori and Masaki Kubo of Cybersecurity Laboratory, National Institute of Information and Communications Technology reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.3 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


KDDI
  • Smart TV Box firmware version prior to 1300

Impact

A remote attacker may conduct arbitrary operations on the device without user's intent, such as installing arbitrary software or changing the device settings.
Solution

[Update the Firmware]
Update the firmware to the latest version according to the information provided by the developer.

The developer also suggests that a user should check the appropriate network settings of the device by following the guidance provided by the developer.
Vendor Information

KDDI
CWE (What is CWE?)

  1. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2019-6005
References

  1. JVN : JVN#17127920
  2. National Vulnerability Database (NVD) : CVE-2019-6005
Revision History

  • [2019/08/23]
      Web page was published
  • [2019/10/08]
      References : Content was added