Lucene search

K
jvnJapan Vulnerability NotesJVN:47497535
HistoryMar 12, 2021 - 12:00 a.m.

JVN#47497535: M-System DL8 contains multiple vulnerabilities

2021-03-1200:00:00
Japan Vulnerability Notes
jvn.jp
160

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

50.2%

DL8 provided by M-System contains the following vulnerabilities:

Denial-of-Service (CWE-400) - CVE-2021-20675

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Base Score: 6.5
CVSS v2 AV:N/AC:L/Au:S/C:N/I:N/A:C Base Score: 6.8

Improper Access Control (CWE-284) - CVE-2021-20676

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Base Score: 4.3
CVSS v2 AV:N/AC:L/Au:S/C:N/I:P/A:N Base Score: 4.0

Impact

  • Denial-of-Service attack may be done from a user who logs in to the web interface of the product - CVE-2021-20675
  • Prohibited operation may be done by a user who logs in to the web interface of the product - CVE-2021-20676

Solution

Update the firmware
Update the firmware to the latest version according to the information provided by the developer.

Products Affected

  • type A (DL8-A) versions prior to Ver3.0
  • type B (DL8-B) versions prior to Ver3.0
  • type C (DL8-C) versions prior to Ver3.0
  • type D (DL8-D) versions prior to Ver3.0
  • type E (DL8-E) versions prior to Ver3.0

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

50.2%

Related for JVN:47497535