Lucene search

K
jvnJapan Vulnerability NotesJVN:89224521
HistoryApr 08, 2020 - 12:00 a.m.

JVN#89224521: Multiple vulnerabilities in EasyBlocks IPv6

2020-04-0800:00:00
Japan Vulnerability Notes
jvn.jp
44

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.006 Low

EPSS

Percentile

79.4%

EasyBlocks IPv6 provided by Plat’Home Co., Ltd. contains multiple vulnerabilities listed below.

Cross site request forgery(CWE-352) - CVE-2020-5549

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Base Score: 4.3
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Session fixation (CWE-384) - CVE-2020-5550

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N Base Score: 4.2
CVSS v2 AV:N/AC:H/Au:N/C:P/I:P/A:N Base Score: 4.0

Impact

  • If a user views a malicious page while logged in the management console, unintended operations may be performed - CVE-2020-5549
  • A remote attacker impersonating a registered user may log in the management console. As a result, information may be altered/disclosed. - CVE-2020-5550

Solution

Update the Firmware
Update to the latest version according to the information provided by the developer.

Apply a Workaround
Blocking access from untrusted network or host to port 880 may mitigate the impacts of this vulnerability.

Products Affected

  • EasyBlocks IPv6 Ver. 2.0.1 and earlier
  • EasyBlocks IPv6 Enterprise Ver. 2.0.1 and earlier

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.006 Low

EPSS

Percentile

79.4%

Related for JVN:89224521