7.5
HIGH
CVE-2020-5548
Yamaha LTE VoIP Router, Gigabit VoIP Router, Gigabit VPN Router, Broadband VoIP Router, and Firewall Remote Denial of Service Vulnerability
Description

Yamaha LTE VoIP Router(NVR700W firmware Rev.15.00.15 and earlier), Yamaha Gigabit VoIP Router(NVR510 firmware Rev.15.01.14 and earlier), Yamaha Gigabit VPN Router(RTX810 firmware Rev.11.01.33 and earlier, RTX830 firmware Rev.15.02.09 and earlier, RTX1200 firmware Rev.10.01.76 and earlier, RTX1210 firmware Rev.14.01.33 and earlier, RTX3500 firmware Rev.14.00.26 and earlier, and RTX5000 firmware Rev.14.00.26 and earlier), Yamaha Broadband VoIP Router(NVR500 firmware Rev.11.00.38 and earlier), and Yamaha Firewall(FWX120 firmware Rev.11.03.27 and earlier) allow remote attackers to cause a denial of service via unspecified vectors.

INFO

Published Date :

April 1, 2020, 12:15 p.m.

Last Modified :

April 2, 2020, 5:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-5548 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Yamaha rtx830_firmware
2 Yamaha nvr510_firmware
3 Yamaha nvr700w_firmware
4 Yamaha rtx1210_firmware
5 Yamaha rtx5000_firmware
6 Yamaha rtx3500_firmware
7 Yamaha fwx120_firmware
8 Yamaha rtx810_firmware
9 Yamaha nvr500_firmware
10 Yamaha rtx1200_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-5548.

URL Resource
http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/JVN38732359.html Mitigation Vendor Advisory
https://jvn.jp/en/jp/JVN38732359/index.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-5548 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-5548 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 02, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/JVN38732359.html No Types Assigned http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/JVN38732359.html Mitigation, Vendor Advisory
    Changed Reference Type https://jvn.jp/en/jp/JVN38732359/index.html No Types Assigned https://jvn.jp/en/jp/JVN38732359/index.html Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:yamaha:rtx830_firmware:*:*:*:*:*:*:*:* versions up to (including) 15.02.09 OR cpe:2.3:h:yamaha:rtx830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yamaha:nvr510_firmware:*:*:*:*:*:*:*:* versions up to (including) 15.01.14 OR cpe:2.3:h:yamaha:nvr510:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yamaha:nvr700w_firmware:*:*:*:*:*:*:*:* versions up to (including) 15.00.15 OR cpe:2.3:h:yamaha:nvr700w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yamaha:rtx1210_firmware:*:*:*:*:*:*:*:* versions up to (including) 14.01.33 OR cpe:2.3:h:yamaha:rtx1210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yamaha:rtx5000_firmware:*:*:*:*:*:*:*:* versions up to (including) 14.00.26 OR cpe:2.3:h:yamaha:rtx5000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yamaha:rtx3500_firmware:*:*:*:*:*:*:*:* versions up to (including) 14.00.26 OR cpe:2.3:h:yamaha:rtx3500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yamaha:fwx120_firmware:*:*:*:*:*:*:*:* versions up to (including) 11.03.27 OR cpe:2.3:h:yamaha:fwx120:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yamaha:rtx810_firmware:*:*:*:*:*:*:*:* versions up to (including) 11.01.33 OR cpe:2.3:h:yamaha:rtx810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yamaha:nvr500_firmware:*:*:*:*:*:*:*:* versions up to (including) 11.00.38 OR cpe:2.3:h:yamaha:nvr500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yamaha:rtx1200_firmware:*:*:*:*:*:*:*:* versions up to (including) 10.01.76 OR cpe:2.3:h:yamaha:rtx1200:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-5548 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-5548 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} 0.00%

score

0.59513

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability