Published:2018/07/12  Last Updated:2018/07/12

JVN#26629618
Multiple vulnerabilities in Aterm W300P

Overview

Aterm W300P provided by NEC Corporation contains multiple vulnerabilities.

Products Affected

  • W300P firmware Ver1.0.13 and earlier

Description

Aterm W300P provided by NEC Corporation contains multiple vulnerabilities listed below.

  • OS Command Injection (CWE-78) - CVE-2018-0629, CVE-2018-0630, CVE-2018-0631
    CVSS v3 CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Base Score: 6.8
    CVSS v2 AV:A/AC:L/Au:S/C:P/I:P/A:P Base Score: 5.2
  • Buffer Overflow (CWE-119) - CVE-2018-0632, CVE-2018-0633
    CVSS v3 CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Base Score: 6.8
    CVSS v2 AV:A/AC:L/Au:S/C:P/I:P/A:P Base Score: 5.2

Impact

  • A user who can access the product with administrative privileges may execute an arbitrary OS command. - CVE-2018-0629, CVE-2018-0630, CVE-2018-0631
  • A user who can access the product with administrative privileges may execute an arbitrary code. - CVE-2018-0632, CVE-2018-0633

Solution

Update the Firmware
Apply the latest firmware update according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
NEC Corporation Vulnerable 2018/07/12

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2018-0629
CVE-2018-0630
CVE-2018-0631
CVE-2018-0632
CVE-2018-0633
JVN iPedia JVNDB-2018-000076