[Japanese]

JVNDB-2020-000015

Multiple vulnerabilities in Aterm WG2600HS

Overview

Aterm WG2600HS provided by NEC Corporation contains multiple vulnerabilities listed below.
* Cross-site scripting (CWE-79) - CVE-2020-5533
* OS command injection (CWE-78) - CVE-2020-5534

Satoru Nagaoka of Cyber Defense Institute, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.0 (High) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 7.7 (High) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Complete
  • Integrity Impact: Complete
  • Availability Impact: Complete
The above CVSS base scores have been assigned for CVE-2020-5534


CVSS V3 Severity:
Base Metrics: 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics: 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2020-5533
Affected Products


NEC Corporation
  • Aterm WG2600HS firmware Ver1.3.2 and earlier

Impact

* An arbitrary script may be executed on the logged in user's web browser - CVE-2020-5533
* A user who can login to the HTTP service of the device may execute an arbitrary OS command with root privileges - CVE-2020-5534
Solution

[Update the Firmware]
Update the firmware to the latest version according to the information provided by the developer.
Vendor Information

NEC Corporation
CWE (What is CWE?)

  1. OS Command Injection(CWE-78) [IPA Evaluation]
  2. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2020-5533
  2. CVE-2020-5534
References

  1. JVN : JVN#49410695
  2. National Vulnerability Database (NVD) : CVE-2020-5533
  3. National Vulnerability Database (NVD) : CVE-2020-5534
Revision History

  • [2020/02/19]
      Web page was published