Lucene search

K
jvnJapan Vulnerability NotesJVN:99810718
HistoryDec 19, 2018 - 12:00 a.m.

JVN#99810718: Multiple vulnerabilities in Toshiba Lighting & Technology Corporation Home gateway

2018-12-1900:00:00
Japan Vulnerability Notes
jvn.jp
82

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

47.2%

Home gateway provided by Toshiba Lighting & Technology Corporation contains multiple vulnerabilities listed below.

Improper access control (CWE-284) - CVE-2018-16197

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L Base Score: 6.3
CVSS v2 AV:A/AC:L/Au:N/C:P/I:P/A:P Base Score: 5.8

Hidden functionality (CWE-912) - CVE-2018-16198

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
CVSS v2 AV:A/AC:L/Au:N/C:P/I:P/A:P Base Score: 5.8

Cross-site scripting (CWE-79) - CVE-2018-16199

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3

OS command injection (CWE-78) - CVE-2018-16200

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
CVSS v2 AV:A/AC:L/Au:N/C:P/I:P/A:P Base Score: 5.8

Hard-coded credentials (CWE-798) - CVE-2018-16201

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
CVSS v2 AV:A/AC:L/Au:N/C:C/I:C/A:C Base Score: 8.3

Impact

  • The information and files stored on the affected device may be accessed. - CVE-2018-16197, CVE-2018-16201
  • The affected device may be operated by an attacker. - CVE-2018-16198, CVE-2018-16201
  • An arbitrary script may be executed on the user’s web browser. - CVE-2018-16199
  • An arbitrary OS command may be executed on the affected device. - CVE-2018-16200, CVE-2018-16201

Solution

Update the Firmware
Apply the firmware update according to the information provided by the developer.

Products Affected

  • Toshiba Home gateway HEM-GW16A 1.2.9 and earlier
  • Toshiba Home gateway HEM-GW26A 1.2.9 and earlier

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

47.2%

Related for JVN:99810718