Published:2019/08/23  Last Updated:2019/08/23

JVN#17127920
Smart TV Box fails to restrict access permissions

Overview

Smart TV Box fails to restrict access permissions.

Products Affected

  • Smart TV Box firmware version prior to 1300

Description

Smart TV Box provided by KDDI CORPORATION enables access to Android Debug Bridge via port 5555/TCP of LAN side interface.
When a cable television provider sets up Smart TV Box at an individual residence, direct access from outside to the LAN side interface of Smart TV Box is disabled.  However if the original setting is changed later, for example, LAN side interface connection to internet directly is enabled, access to Android Debug Bridge via port 5555/TCP of LAN side interface becomes enabled.  As a result, arbitrary operations without users intent becomes possible, and a remote attacker may conduct arbitrary operations on the device (CWE-284).

Impact

A remote attacker may conduct arbitrary operations on the device without user's intent, such as installing arbitrary software or changing the device settings.

Solution

Update the Firmware
Update the firmware to the latest version according to the information provided by the developer.

The developer also suggests that a user should check the appropriate network settings of the device by following the guidance provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
KDDI CORPORATION Vulnerable 2019/08/23 KDDI CORPORATION website

References

JPCERT/CC Addendum

This analysis assumes that direct access via internet to the device is enabled by changing the original settings.

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Base Score: 7.3
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:N/AC:M/Au:N/C:P/I:P/A:P
Base Score: 6.8
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Yoshiki Mori and Masaki Kubo of Cybersecurity Laboratory, National Institute of Information and Communications Technology reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2019-6005
JVN iPedia JVNDB-2019-000053