Lucene search

K
jvnJapan Vulnerability NotesJVN:01312667
HistoryJul 27, 2017 - 12:00 a.m.

JVN#01312667: Multiple vulnerabilities in I-O DATA WN-AX1167GR

2017-07-2700:00:00
Japan Vulnerability Notes
jvn.jp
39

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

38.6%

WN-AX1167GR provided by I-O DATA DEVICE, INC. is a wireless LAN router. WN-AX1167GR contains multiple vulnerabilities listed below.

Hard-coded credentials (CWE-798) - CVE-2017-2280

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
CVSS v2 AV:A/AC:L/Au:N/C:C/I:C/A:C Base Score: 8.3

OS command injection (CWE-78) - CVE-2017-2281

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
CVSS v2 AV:A/AC:L/Au:N/C:P/I:P/A:P Base Score: 5.8

Buffer overflow (CWE-119) - CVE-2017-2282

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Base Score: 6.8
CVSS v2 AV:A/AC:L/Au:S/C:P/I:P/A:P Base Score: 5.2

Impact

The possible impact of each vulnerability is as follows:

  • A user with access to the network that is connected to the affected device may execute arbitrary code on the device - CVE-2017-2280
  • A user with access to the affected device may execute an arbitrary command - CVE-2017-2281
  • If a user views a specially crafted page while logged into the affected device, an arbitrary command may be executed - CVE-2017-2282

Solution

Update the Firmware
Apply the appropriate firmware update according to the information provided by the developer.

Products Affected

  • WN-AX1167GR firmware version 3.00 and earlier

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

38.6%

Related for JVN:01312667