Lucene search

K
jvnJapan Vulnerability NotesJVN:06672778
HistoryJul 30, 2024 - 12:00 a.m.

JVN#06672778: Multiple vulnerabilities in ELECOM wireless LAN routers

2024-07-3000:00:00
Japan Vulnerability Notes
jvn.jp
7
elecom
wireless lan routers
vulnerabilities
firmware update
file upload
os command injection
csrf
cve-2024-34021
cve-2024-39607
cve-2024-40883
wrc-2533gs2v-b
wrc-2533gs2-b
wrc-2533gs2-w
wrc-x6000xs-g
wrc-x1500gs-b
wrc-x1500gsa-b

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

24.8%

Multiple wireless LAN routers provided by ELECOM CO.,LTD. contain multiple vulnerabilities listed below.

Unrestricted Upload of File with Dangerous Type (CWE-434) CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Base Score 6.8 CVE-2024-34021OS Command Injection (CWE-78)CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Base Score 6.8 CVE-2024-39607Cross-Site Request Forgery (CWE-352) CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Base Score 6.5 CVE-2024-40883

Impact

  • A specially crafted file may be uploaded to the affected product by a logged-in user with an administrative privilege, resulting in an arbitrary OS command execution (CVE-2024-34021)
  • A specially crafted request may be sent to the affected product by a logged-in user with an administrative privilege to execute an arbitrary OS command (CVE-2024-39607)
  • Viewing a malicious page while logging in to the affected product with an administrative privilege, the user may be directed to perform unintended operations such as changing the login ID, login password, etc. (CVE-2024-40883)

Solution

Update the firmware
Update the firmware to the latest version according to the information provided by the developer.

Products Affected

CVE-2024-34021

  • WRC-2533GS2V-B v1.68 and earlier

  • WRC-2533GS2-B v1.68 and earlier

  • WRC-2533GS2-W v1.68 and earlier

  • WRC-2533GST2 v1.30 and earlier
    CVE-2024-39607, CVE-2024-40883

  • WRC-X6000XS-G v1.11 and earlier

  • WRC-X1500GS-B v1.11 and earlier

  • WRC-X1500GSA-B v1.11 and earlier

  • WRC-X3000GS2-B v1.08 and earlier

  • WRC-X3000GS2-W v1.08 and earlier

  • WRC-X3000GS2A-B v1.08 and earlier

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

24.8%

Related for JVN:06672778