[Japanese]

JVNDB-2023-003764

Multiple vulnerabilities in Panasonic KW Watcher

Overview

KW Watcher provided by Panasonic contains multiple vulnerabilities listed below.

* Improper restriction of operations within the bounds of a memory buffer (CWE-119) - CVE-2023-3471

* Use after free (CWE-416) - CVE-2023-3472

Michael Heinzl reported these vulnerabilities to Panasonic and coordinated.
After the coordination was completed, Panasonic reported the case to JPCERT/CC to notify users of the solutions through JVN.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.6 (High) [Other]
  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
The above CVSS base scores have been assigned for CVE-2023-3471


CVSS V3 Severity:
Base Metrics8.6 (High) [Other]
  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
The above CVSS base scores have been assigned for CVE-2023-3472
Affected Products


Panasonic Corporation
  • KW Watcher Ver.1.00 to Ver.2.82

Impact

If a user opens a specially crafted configuration file created by an attacker, arbitrary code may be executed.
Solution

[Update the software]

Update the software to the latest version according to the information provided by the developer.
Vendor Information

Panasonic Corporation
CWE (What is CWE?)

  1. Buffer Errors(CWE-119) [Other]
  2. Use After Free(CWE-416) [Other]
CVE (What is CVE?)

  1. CVE-2023-3471
  2. CVE-2023-3472
References

  1. JVN : JVNVU#95549489
  2. National Vulnerability Database (NVD) : CVE-2023-3471
  3. National Vulnerability Database (NVD) : CVE-2023-3472
Revision History

  • [2023/09/27]
      Web page was published