Lucene search

K
jvnJapan Vulnerability NotesJVN:48413726
HistoryJul 20, 2017 - 12:00 a.m.

JVN#48413726: Multiple vulnerabilities in multiple Buffalo wireless LAN routers

2017-07-2000:00:00
Japan Vulnerability Notes
jvn.jp
57

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

41.1%

WMR-433 and WMR-433W provided by BUFFALO INC. are wireless LAN routers. WMR-433 and WMR-433W contain multiple vulnerabilities listed below.

Cross-site Request Forgery (CWE-352) - CVE-2017-2273

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Base Score: 4.3
CVSS v2 AV:N/AC:M/Au:N/C:N/I:N/A:P Base Score: 4.3

Reflected Cross-site Scripting (CWE-79) - CVE-2017-2274

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3

Impact

The possible impact of each vulnerability is as follows:

  • If a logged-in user accesses a specially crafted page, configuration of the device may be changed or the device may be rebooted - CVE-2017-2273
  • If a logged-in user accesses a specially crafted page, an arbitrary script may be executed on the user’s web browser - CVE-2017-2274

Solution

Update the Firmware
Apply the appropriate firmware update according to the information provided by the developer.

Products Affected

  • WMR-433 firmware Ver.1.02 and earlier
  • WMR-433W firmware Ver.1.40 and earlier

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

41.1%

Related for JVN:48413726