ID

VAR-201607-0312


CVE

CVE-2016-1228


TITLE

Multiple Hikari Denwa routers vulnerable to cross-site request forgery

Trust: 0.8

sources: JVNDB: JVNDB-2016-000106

DESCRIPTION

Cross-site request forgery (CSRF) vulnerability on NTT EAST Hikari Denwa routers with firmware PR-400MI, RT-400MI, and RV-440MI 07.00.1006 and earlier and NTT WEST Hikari Denwa routers with firmware PR-400MI, RT-400MI, and RV-440MI 07.00.1005 and earlier allows remote attackers to hijack the authentication of arbitrary users. Ryoya Tsukasaki of Urawa Commercial High School reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.If a user views a malicious page while logged in, unintended operations may be performed. NTTHikariDenwaPR-400MI, RV-440MI and RT-400MI are all router products of Japan Telecom Telephone (NTT). An attacker could exploit the vulnerability to perform unauthorized actions. This may aid in other attacks. The following products and versions are affected: NTT Hikari Denwa PR-400MI, RV-440MI, RT-400MI using firmware version 07.00.1006 and earlier, Hikari Denwa PR-400MI, RV-440MI, RT using firmware version 07.00.1005 and earlier -400MI

Trust: 2.52

sources: NVD: CVE-2016-1228 // JVNDB: JVNDB-2016-000106 // CNVD: CNVD-2016-04402 // BID: 91462 // VULHUB: VHN-90047

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-04402

AFFECTED PRODUCTS

vendor:ntt eastmodel:pr-400miscope:eqversion:07.00.1006

Trust: 1.6

vendor:ntt westmodel:pr-400miscope:lteversion:07.00.1005

Trust: 1.0

vendor:ntt eastmodel:rt-400miscope:lteversion:07.00.1006

Trust: 1.0

vendor:ntt westmodel:rt-400miscope:lteversion:07.00.1005

Trust: 1.0

vendor:ntt westmodel:rv-440miscope:lteversion:07.00.1005

Trust: 1.0

vendor:ntt westmodel:pr-400miscope:eqversion: -

Trust: 1.0

vendor:ntt eastmodel:rv-440miscope:lteversion:07.00.1006

Trust: 1.0

vendor:nippon telegraph and telephone eastmodel:pr-400miscope:lteversion:ver. 07.00.1006

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:rt-400miscope:lteversion:ver. 07.00.1006

Trust: 0.8

vendor:nippon telegraph and telephone eastmodel:rv-440miscope:lteversion:ver. 07.00.1006

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:pr-400miscope:lteversion:ver. 07.00.1005

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:rt-400miscope:lteversion:ver. 07.00.1005

Trust: 0.8

vendor:nippon telegraph and telephone westmodel:rv-440miscope:lteversion:ver. 07.00.1005

Trust: 0.8

vendor:nippon telegraph and telephonemodel:hikari denwa rt-400miscope:lteversion:<=07.00.1006

Trust: 0.6

vendor:nippon telegraph and telephonemodel:hikari denwa rt-400miscope:lteversion:<=07.00.1005

Trust: 0.6

vendor:nippon telegraph and telephonemodel:hikari denwa rv-440mscope:lteversion:<=07.00.1005

Trust: 0.6

vendor:nippon telegraph and telephonemodel:hikari denwa rv-440mscope:lteversion:<=07.00.1006

Trust: 0.6

vendor:nippon telegraph and telephonemodel:hikari denwa pr-400miscope:lteversion:<=07.00.1005

Trust: 0.6

vendor:nippon telegraph and telephonemodel:hikari denwa pr-400miscope:lteversion:<=07.00.1006

Trust: 0.6

vendor:ntt eastmodel:rv-440miscope:eqversion:07.00.1006

Trust: 0.6

vendor:ntt eastmodel:rt-400miscope:eqversion:07.00.1006

Trust: 0.6

sources: CNVD: CNVD-2016-04402 // JVNDB: JVNDB-2016-000106 // NVD: CVE-2016-1228 // CNNVD: CNNVD-201606-604

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-1228
value: HIGH

Trust: 1.0

IPA: JVNDB-2016-000106
value: HIGH

Trust: 0.8

CNVD: CNVD-2016-04402
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201606-604
value: HIGH

Trust: 0.6

VULHUB: VHN-90047
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

IPA: JVNDB-2016-000106
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2016-04402
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-90047
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

IPA: JVNDB-2016-000106
baseSeverity: HIGH
baseScore: 7.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2016-04402 // VULHUB: VHN-90047 // JVNDB: JVNDB-2016-000106 // NVD: CVE-2016-1228 // CNNVD: CNNVD-201606-604

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.9

sources: VULHUB: VHN-90047 // JVNDB: JVNDB-2016-000106 // NVD: CVE-2016-1228

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201606-604

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-201606-604

CONFIGURATIONS

sources: NVD: CVE-2016-1228

PATCH

title:NIPPON TELEGRAPH AND TELEPHONE EAST CORPORATION websiteurl:http://web116.jp/ced/support/news/contents/2016/20160627.html

Trust: 0.8

title:NIPPON TELEGRAPH AND TELEPHONE WEST CORPORATION websiteurl:http://www.ntt-west.co.jp/kiki/support/flets/hgw4_mi/160627.html

Trust: 0.8

title:Patches for multiple NTTHikariDenwa products across site request forgery vulnerabilitiesurl:https://www.cnvd.org.cn/patchinfo/show/78396

Trust: 0.6

title:Multiple NTT Hikari Denwa Repair measures for product cross-site request forgery vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62513

Trust: 0.6

sources: CNVD: CNVD-2016-04402 // JVNDB: JVNDB-2016-000106 // CNNVD: CNNVD-201606-604

EXTERNAL IDS

db:NVDid:CVE-2016-1228

Trust: 3.4

db:JVNid:JVN45034304

Trust: 3.1

db:JVNDBid:JVNDB-2016-000106

Trust: 3.1

db:CNNVDid:CNNVD-201606-604

Trust: 0.7

db:CNVDid:CNVD-2016-04402

Trust: 0.6

db:BIDid:91462

Trust: 0.3

db:VULHUBid:VHN-90047

Trust: 0.1

sources: CNVD: CNVD-2016-04402 // VULHUB: VHN-90047 // BID: 91462 // JVNDB: JVNDB-2016-000106 // NVD: CVE-2016-1228 // CNNVD: CNNVD-201606-604

REFERENCES

url:http://jvn.jp/en/jp/jvn45034304/index.html

Trust: 3.1

url:http://jvndb.jvn.jp/jvndb/jvndb-2016-000106

Trust: 2.3

url:http://web116.jp/ced/support/news/contents/2016/20160627.html

Trust: 1.7

url:http://www.ntt-west.co.jp/kiki/support/flets/hgw4_mi/160627.html

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1228

Trust: 0.8

url:https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1228

Trust: 0.8

sources: CNVD: CNVD-2016-04402 // VULHUB: VHN-90047 // JVNDB: JVNDB-2016-000106 // NVD: CVE-2016-1228 // CNNVD: CNNVD-201606-604

CREDITS

Ryoya Tsukasaki of Urawa Commercial High School

Trust: 0.6

sources: CNNVD: CNNVD-201606-604

SOURCES

db:CNVDid:CNVD-2016-04402
db:VULHUBid:VHN-90047
db:BIDid:91462
db:JVNDBid:JVNDB-2016-000106
db:NVDid:CVE-2016-1228
db:CNNVDid:CNNVD-201606-604

LAST UPDATE DATE

2023-12-18T13:39:10.633000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-04402date:2016-07-01T00:00:00
db:VULHUBid:VHN-90047date:2016-07-08T00:00:00
db:BIDid:91462date:2016-07-06T15:06:00
db:JVNDBid:JVNDB-2016-000106date:2016-08-03T00:00:00
db:NVDid:CVE-2016-1228date:2021-07-30T15:25:10.287
db:CNNVDid:CNNVD-201606-604date:2021-08-02T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-04402date:2016-07-01T00:00:00
db:VULHUBid:VHN-90047date:2016-07-03T00:00:00
db:BIDid:91462date:2016-06-27T00:00:00
db:JVNDBid:JVNDB-2016-000106date:2016-06-27T00:00:00
db:NVDid:CVE-2016-1228date:2016-07-03T14:59:02.587
db:CNNVDid:CNNVD-201606-604date:2016-06-28T00:00:00