Published:2020/02/19  Last Updated:2020/02/19

JVN#25766797
Multiple OS command injection vulnerabilities in Aterm WF1200C, Aterm WG1200CR, and Aterm WG2600HS

Overview

Aterm WF1200C, Aterm WG1200CR, and Aterm WG2600HS contain multiple OS command injection vulnerabilities.

Products Affected

  • Aterm WF1200C firmware Ver1.2.1 and earlier
  • Aterm WG1200CR firmware Ver1.2.1 and earlier
  • Aterm WG2600HS firmware Ver1.3.2 and earlier

Description

Aterm WF1200C, Aterm WG1200CR, and Aterm WG2600HS provided by NEC Corporation contain multiple OS command injection vulnerabilities listed below.

  • OS command injection vulnerability in UPnP function (CWE-78) - CVE-2020-5524
    CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
    CVSS v2 AV:A/AC:L/Au:N/C:C/I:C/A:C Base Score: 8.3
  • OS command injection vulnerability in management screen (CWE-78) - CVE-2020-5525
    CVSS v3 CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Base Score: 6.8
    CVSS v2 AV:A/AC:L/Au:S/C:C/I:C/A:C Base Score: 7.7

Impact

  • A user who can access the UPnP function interface of the device may execute an arbitrary OS command with root privileges - CVE-2020-5524
  • A user who can access the management screen of the device may execute an arbitrary OS command with root privileges - CVE-2020-5525

Solution

Update the Firmware
Apply the appropriate firmware update according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
NEC Corporation Vulnerable 2020/02/19

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Rintaro Fujita and Takayuki Kamiyama of Nippon Telegraph and Telephone Corporation reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2020-5524
CVE-2020-5525
JVN iPedia JVNDB-2020-000016