Published:2018/12/19  Last Updated:2018/12/19

JVN#99810718
Multiple vulnerabilities in Toshiba Lighting & Technology Corporation Home gateway

Overview

Home gateway provided by Toshiba Lighting & Technology Corporation contains multiple vulnerabilities.

Products Affected

  • Toshiba Home gateway HEM-GW16A 1.2.9 and earlier
  • Toshiba Home gateway HEM-GW26A 1.2.9 and earlier

Description

Home gateway provided by Toshiba Lighting & Technology Corporation contains multiple vulnerabilities listed below.

  • Improper access control (CWE-284) - CVE-2018-16197
    CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L Base Score: 6.3
    CVSS v2 AV:A/AC:L/Au:N/C:P/I:P/A:P Base Score: 5.8
  • Hidden functionality (CWE-912) - CVE-2018-16198
    CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
    CVSS v2 AV:A/AC:L/Au:N/C:P/I:P/A:P Base Score: 5.8
  • Cross-site scripting (CWE-79) - CVE-2018-16199
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3
  • OS command injection (CWE-78) - CVE-2018-16200
    CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
    CVSS v2 AV:A/AC:L/Au:N/C:P/I:P/A:P Base Score: 5.8
  • Hard-coded credentials (CWE-798) - CVE-2018-16201
    CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
    CVSS v2 AV:A/AC:L/Au:N/C:C/I:C/A:C Base Score: 8.3

Impact

  • The information and files stored on the affected device may be accessed. - CVE-2018-16197, CVE-2018-16201
  • The affected device may be operated by an attacker. - CVE-2018-16198, CVE-2018-16201
  • An arbitrary script may be executed on the user's web browser. - CVE-2018-16199
  • An arbitrary OS command may be executed on the affected device. - CVE-2018-16200CVE-2018-16201

Solution

Update the Firmware
Apply the firmware update according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
Toshiba Lighting & Technology Corporation Vulnerable 2018/12/19 Toshiba Lighting & Technology Corporation website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

The following researchers reported the vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2018-16197
Toshitsugu Yoneyama, Yutaka Kokubu, and Daiki Ichinose of Mitsui Bussan Secure Directions, Inc.

CVE-2018-16198, CVE-2018-16199
Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc.

CVE-2018-16200, CVE-2018-16201
Yutaka Kokubu of Mitsui Bussan Secure Directions, Inc.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2018-16197
CVE-2018-16198
CVE-2018-16199
CVE-2018-16200
CVE-2018-16201
JVN iPedia JVNDB-2018-000132