[Japanese]

JVNDB-2019-000062

Multiple OS command injection vulnerabilities in DBA-1510P

Overview

DBA-1510P provided by D-Link Japan K.K. contains multiple OS command injection vulnerabilities listed below.

* OS command injection vulnerability in Command Line Interface (CLI) (CWE-78) - CVE-2019-6013
* OS command injection vulnerability in Web User Interface (CWE-78) - CVE-2019-6014

Katsuhiko Sato(a.k.a. goroh_kun) of COCON Inc, Technical Research Lab. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.8 (High) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 5.8 (Medium) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2019-6014


CVSS V3 Severity:
Base Metrics: 6.6 (Medium) [IPA Score]
  • Attack Vector: Physical
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics: 4.3 (Medium) [IPA Score]
  • Access Vector: Local
  • Access Complexity: Low
  • Authentication: Single
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2019-6013
Affected Products


D-Link Japan K.K.
  • DBA-1510P firmware firmware 1.70b009 and earlier

Impact

* A user who can login to Command Line Interface (CLI) of the device may execute an arbitrary OS command. - CVE-2019-6013
* A user who can access Web User Interface of the device may execute an arbitrary OS command. - CVE-2019-6014
Solution

[Update the Firmware]
Apply the latest firmware update according to the information provided by the developer.
Vendor Information

D-Link Japan K.K.
  • D-Link Japan K.K. : R1.70b010 (in Japanese)
CWE (What is CWE?)

  1. OS Command Injection(CWE-78) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2019-6013
  2. CVE-2019-6014
References

  1. JVN : JVN#95875796
  2. National Vulnerability Database (NVD) : CVE-2019-6013
  3. National Vulnerability Database (NVD) : CVE-2019-6014
Revision History

  • [2019/10/07]
      Web page was published