Published:2022/01/13  Last Updated:2022/01/13

JVN#81479705
Label printers "TEPRA" PRO SR5900P / SR-R7900P vulnerable to insufficiently protected credentials

Overview

Label printers "TEPRA" PRO SR5900P / SR-R7900P provided by KING JIM CO.,LTD. contain an insufficiently protected credentials vulnerability.

Products Affected

  • Label printer "TEPRA" PRO SR5900P Ver.1.080 and earlier
  • Label printer "TEPRA" PRO SR-R7900P Ver.1.030 and earlier

Description

Label printers "TEPRA" PRO SR5900P / SR-R7900P provided by KING JIM CO.,LTD. contain an insufficiently protected credentials vulnerability (CWE-522).

Impact

An attacker who can access the products via network may obtain credentials to connect to the Wi-Fi access point with the infrastructure mode.

Solution

Update the Software
Update the software to the latest version according to the information provided by the developer.
The developer has released the following versions that address the vulnerability.

  • Label printer "TEPRA" PRO SR5900P Ver.1.090
  • Label printer "TEPRA" PRO SR-R7900P Ver.1.040
According to the developer, after updating the software to the latest version, it would be unable to change the settings to connect to the Wi-Fi access point or to read the registered information, through the network. Therefore, the developer has released the following software, which removed the function to access the products through the network from the TEPRA Network Config Tool.
  • TEPRA Lable Editor SPC10 for Windows bundling TEPRA Network Config Tool Ver.3.02
  • SMA3 printer driver "TEPRA Driver" for macOS bundling TEPRA Network Config Tool Ver.1.20
The settings can be changed or read via the USB connection as before.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Base Score: 4.3
Attack Vector(AV) Physical (P) Local (L) Adjacent (A) Network (N)
Attack Complexity(AC) High (H) Low (L)
Privileges Required(PR) High (H) Low (L) None (N)
User Interaction(UI) Required (R) None (N)
Scope(S) Unchanged (U) Changed (C)
Confidentiality Impact(C) None (N) Low (L) High (H)
Integrity Impact(I) None (N) Low (L) High (H)
Availability Impact(A) None (N) Low (L) High (H)
CVSS v2 AV:A/AC:L/Au:N/C:P/I:N/A:N
Base Score: 3.3
Access Vector(AV) Local (L) Adjacent Network (A) Network (N)
Access Complexity(AC) High (H) Medium (M) Low (L)
Authentication(Au) Multiple (M) Single (S) None (N)
Confidentiality Impact(C) None (N) Partial (P) Complete (C)
Integrity Impact(I) None (N) Partial (P) Complete (C)
Availability Impact(A) None (N) Partial (P) Complete (C)

Credit

Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2022-0184
JVN iPedia JVNDB-2022-000004