Lucene search

K
cve[email protected]CVE-2021-20716
HistoryApr 28, 2021 - 1:15 a.m.

CVE-2021-20716

2021-04-2801:15:17
web.nvd.nist.gov
57
6
buffalo
network devices
cve-2021-20716
remote code execution
dos
security issue
nvd
vulnerability

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.7%

Hidden functionality in multiple Buffalo network devices (BHR-4RV firmware Ver.2.55 and prior, FS-G54 firmware Ver.2.04 and prior, WBR2-B11 firmware Ver.2.32 and prior, WBR2-G54 firmware Ver.2.32 and prior, WBR2-G54-KD firmware Ver.2.32 and prior, WBR-B11 firmware Ver.2.23 and prior, WBR-G54 firmware Ver.2.23 and prior, WBR-G54L firmware Ver.2.20 and prior, WHR2-A54G54 firmware Ver.2.25 and prior, WHR2-G54 firmware Ver.2.23 and prior, WHR2-G54V firmware Ver.2.55 and prior, WHR3-AG54 firmware Ver.2.23 and prior, WHR-G54 firmware Ver.2.16 and prior, WHR-G54-NF firmware Ver.2.10 and prior, WLA2-G54 firmware Ver.2.24 and prior, WLA2-G54C firmware Ver.2.24 and prior, WLA-B11 firmware Ver.2.20 and prior, WLA-G54 firmware Ver.2.20 and prior, WLA-G54C firmware Ver.2.20 and prior, WLAH-A54G54 firmware Ver.2.54 and prior, WLAH-AM54G54 firmware Ver.2.54 and prior, WLAH-G54 firmware Ver.2.54 and prior, WLI2-TX1-AG54 firmware Ver.2.53 and prior, WLI2-TX1-AMG54 firmware Ver.2.53 and prior, WLI2-TX1-G54 firmware Ver.2.20 and prior, WLI3-TX1-AMG54 firmware Ver.2.53 and prior, WLI3-TX1-G54 firmware Ver.2.53 and prior, WLI-T1-B11 firmware Ver.2.20 and prior, WLI-TX1-G54 firmware Ver.2.20 and prior, WVR-G54-NF firmware Ver.2.02 and prior, WZR-G108 firmware Ver.2.41 and prior, WZR-G54 firmware Ver.2.41 and prior, WZR-HP-G54 firmware Ver.2.41 and prior, WZR-RS-G54 firmware Ver.2.55 and prior, and WZR-RS-G54HP firmware Ver.2.55 and prior) allows a remote attacker to enable the debug option and to execute arbitrary code or OS commands, change the configuration, and cause a denial of service (DoS) condition.

Affected configurations

Vulners
NVD
Node
buffalots5600d1206Match2.55
OR
buffalots5600d1206Match2.04
OR
buffalots5600d1206Match2.32
OR
buffalots5600d1206Match2.32
OR
buffalots5600d1206Match2.32
OR
buffalots5600d1206Match2.23
OR
buffalots5600d1206Match2.23
OR
buffalots5600d1206Match2.20
OR
buffalots5600d1206Match2.25
OR
buffalots5600d1206Match2.23
OR
buffalots5600d1206Match2.55
OR
buffalots5600d1206Match2.23
OR
buffalots5600d1206Match2.16
OR
buffalots5600d1206Match2.10
OR
buffalots5600d1206Match2.24
OR
buffalots5600d1206Match2.24
OR
buffalots5600d1206Match2.20
OR
buffalots5600d1206Match2.20
OR
buffalots5600d1206Match2.20
OR
buffalots5600d1206Match2.54
OR
buffalots5600d1206Match2.54
OR
buffalots5600d1206Match2.54
OR
buffalots5600d1206Match2.53
OR
buffalots5600d1206Match2.53
OR
buffalots5600d1206Match2.20
OR
buffalots5600d1206Match2.53
VendorProductVersionCPE
buffalots5600d12062.55cpe:2.3:h:buffalo:ts5600d1206:2.55:*:*:*:*:*:*:*
buffalots5600d12062.04cpe:2.3:h:buffalo:ts5600d1206:2.04:*:*:*:*:*:*:*
buffalots5600d12062.32cpe:2.3:h:buffalo:ts5600d1206:2.32:*:*:*:*:*:*:*
buffalots5600d12062.32cpe:2.3:h:buffalo:ts5600d1206:2.32:*:*:*:*:*:*:*
buffalots5600d12062.32cpe:2.3:h:buffalo:ts5600d1206:2.32:*:*:*:*:*:*:*
buffalots5600d12062.23cpe:2.3:h:buffalo:ts5600d1206:2.23:*:*:*:*:*:*:*
buffalots5600d12062.23cpe:2.3:h:buffalo:ts5600d1206:2.23:*:*:*:*:*:*:*
buffalots5600d12062.20cpe:2.3:h:buffalo:ts5600d1206:2.20:*:*:*:*:*:*:*
buffalots5600d12062.25cpe:2.3:h:buffalo:ts5600d1206:2.25:*:*:*:*:*:*:*
buffalots5600d12062.23cpe:2.3:h:buffalo:ts5600d1206:2.23:*:*:*:*:*:*:*
Rows per page:
1-10 of 261

CNA Affected

[
  {
    "product": "Buffalo network devices",
    "vendor": "BUFFALO INC.",
    "versions": [
      {
        "status": "affected",
        "version": "BHR-4RV firmware Ver.2.55 and prior, FS-G54 firmware Ver.2.04 and prior, WBR2-B11 firmware Ver.2.32 and prior, WBR2-G54 firmware Ver.2.32 and prior, WBR2-G54-KD firmware Ver.2.32 and prior, WBR-B11 firmware Ver.2.23 and prior, WBR-G54 firmware Ver.2.23 and prior, WBR-G54L firmware Ver.2.20 and prior, WHR2-A54G54 firmware Ver.2.25 and prior, WHR2-G54 firmware Ver.2.23 and prior, WHR2-G54V firmware Ver.2.55 and prior, WHR3-AG54 firmware Ver.2.23 and prior, WHR-G54 firmware Ver.2.16 and prior, WHR-G54-NF firmware Ver.2.10 and prior, WLA2-G54 firmware Ver.2.24 and prior, WLA2-G54C firmware Ver.2.24 and prior, WLA-B11 firmware Ver.2.20 and prior, WLA-G54 firmware Ver.2.20 and prior, WLA-G54C firmware Ver.2.20 and prior, WLAH-A54G54 firmware Ver.2.54 and prior, WLAH-AM54G54 firmware Ver.2.54 and prior, WLAH-G54 firmware Ver.2.54 and prior, WLI2-TX1-AG54 firmware Ver.2.53 and prior, WLI2-TX1-AMG54 firmware Ver.2.53 and prior, WLI2-TX1-G54 firmware Ver.2.20 and prior, WLI3-TX1-AMG54 firmware Ver.2.53  ...[truncated*]"
      }
    ]
  }
]

Social References

More

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.7%

Related for CVE-2021-20716