Lucene search

K
jvnJapan Vulnerability NotesJVN:14151222
HistoryJul 19, 2017 - 12:00 a.m.

JVN#14151222: Multiple vulnerabilities SONY Portable Wireless Server WG-C10

2017-07-1900:00:00
Japan Vulnerability Notes
jvn.jp
44

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

42.8%

Portable Wireless Server WG-C10 provided by Sony Corporation contains multiple vulnerabilities listed below.

OS command injection (CWE-78) - CVE-2017-2275

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Base Score: 6.8
CVSS v2 AV:A/AC:L/Au:S/C:P/I:P/A:P Base Score: 5.2

Buffer overflow (CWE-119) - CVE-2017-2276

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Base Score: 6.8
CVSS v2 AV:A/AC:L/Au:S/C:P/I:P/A:P Base Score: 5.2

Impact

An attacker who can log in to the product as an administrator may execute arbitrary OS commands.

Solution

Apply a Workaround
The following workarounds may mitigate the affects of this vulnerability.

  • Set up wireless LAN password and access password.
    For more information, please refer to the developer’s website.

Products Affected

  • WG-C10 v3.0.79 and earlier

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

42.8%

Related for JVN:14151222