Lucene search

K
nvd[email protected]NVD:CVE-2021-20716
HistoryApr 28, 2021 - 1:15 a.m.

CVE-2021-20716

2021-04-2801:15:17
web.nvd.nist.gov
3
buffalo network devices
remote attackers
debug option
arbitrary code
configuration change
denial of service

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.014

Percentile

86.7%

Hidden functionality in multiple Buffalo network devices (BHR-4RV firmware Ver.2.55 and prior, FS-G54 firmware Ver.2.04 and prior, WBR2-B11 firmware Ver.2.32 and prior, WBR2-G54 firmware Ver.2.32 and prior, WBR2-G54-KD firmware Ver.2.32 and prior, WBR-B11 firmware Ver.2.23 and prior, WBR-G54 firmware Ver.2.23 and prior, WBR-G54L firmware Ver.2.20 and prior, WHR2-A54G54 firmware Ver.2.25 and prior, WHR2-G54 firmware Ver.2.23 and prior, WHR2-G54V firmware Ver.2.55 and prior, WHR3-AG54 firmware Ver.2.23 and prior, WHR-G54 firmware Ver.2.16 and prior, WHR-G54-NF firmware Ver.2.10 and prior, WLA2-G54 firmware Ver.2.24 and prior, WLA2-G54C firmware Ver.2.24 and prior, WLA-B11 firmware Ver.2.20 and prior, WLA-G54 firmware Ver.2.20 and prior, WLA-G54C firmware Ver.2.20 and prior, WLAH-A54G54 firmware Ver.2.54 and prior, WLAH-AM54G54 firmware Ver.2.54 and prior, WLAH-G54 firmware Ver.2.54 and prior, WLI2-TX1-AG54 firmware Ver.2.53 and prior, WLI2-TX1-AMG54 firmware Ver.2.53 and prior, WLI2-TX1-G54 firmware Ver.2.20 and prior, WLI3-TX1-AMG54 firmware Ver.2.53 and prior, WLI3-TX1-G54 firmware Ver.2.53 and prior, WLI-T1-B11 firmware Ver.2.20 and prior, WLI-TX1-G54 firmware Ver.2.20 and prior, WVR-G54-NF firmware Ver.2.02 and prior, WZR-G108 firmware Ver.2.41 and prior, WZR-G54 firmware Ver.2.41 and prior, WZR-HP-G54 firmware Ver.2.41 and prior, WZR-RS-G54 firmware Ver.2.55 and prior, and WZR-RS-G54HP firmware Ver.2.55 and prior) allows a remote attacker to enable the debug option and to execute arbitrary code or OS commands, change the configuration, and cause a denial of service (DoS) condition.

Affected configurations

Nvd
Node
buffalobhr-4rv_firmwareRange2.55
AND
buffalobhr-4rvMatch-
Node
buffalofs-g54_firmwareRange2.04
AND
buffalofs-g54Match-
Node
buffalowbr2-b11_firmwareRange2.32
AND
buffalowbr2-b11Match-
Node
buffalowbr2-g54_firmwareRange2.32
AND
buffalowbr2-g54Match-
Node
buffalowbr2-g54-kd_firmwareRange2.32
AND
buffalowbr2-g54-kdMatch-
Node
buffalowbr-b11_firmwareRange2.23
AND
buffalowbr-b11Match-
Node
buffalowbr-g54_firmwareRange2.23
AND
buffalowbr-g54Match-
Node
buffalowbr-g54l_firmwareRange2.20
AND
buffalowbr-g54lMatch-
Node
buffalowhr2-a54g54_firmwareRange2.25
AND
buffalowhr2-a54g54Match-
Node
buffalowhr2-g54_firmwareRange2.23
AND
buffalowhr2-g54Match-
Node
buffalowhr2-g54v_firmwareRange2.55
AND
buffalowhr2-g54vMatch-
Node
buffalowhr3-ag54_firmwareRange2.23
AND
buffalowhr3-ag54Match-
Node
buffalowhr-g54_firmwareRange2.16
AND
buffalowhr-g54Match-
Node
buffalowhr-g54-nf_firmwareRange2.10
AND
buffalowhr-g54-nfMatch-
Node
buffalowla2-g54_firmwareRange2.24
AND
buffalowla2-g54Match-
Node
buffalowla2-g54c_firmwareRange2.24
AND
buffalowla2-g54cMatch-
Node
buffalowla-b11_firmwareRange2.20
AND
buffalowla-b11Match-
Node
buffalowla-g54_firmwareRange2.20
AND
buffalowla-g54Match-
Node
buffalowla-g54c_firmwareRange2.20
AND
buffalowla-g54cMatch-
Node
buffalowlah-a54g54_firmwareRange2.54
AND
buffalowlah-a54g54Match-
Node
buffalowlah-am54g54_firmwareRange2.54
AND
buffalowlah-am54g54Match-
Node
buffalowlah-g54_firmwareRange2.54
AND
buffalowlah-g54Match-
Node
buffalowli2-tx1-ag54_firmwareRange2.53
AND
buffalowli2-tx1-ag54Match-
Node
buffalowli2-tx1-amg54_firmwareRange2.53
AND
buffalowli2-tx1-amg54Match-
Node
buffalowli2-tx1-g54_firmwareRange2.20
AND
buffalowli2-tx1-g54Match-
Node
buffalowli3-tx1-amg54_firmwareRange2.53
AND
buffalowli3-tx1-amg54Match-
Node
buffalowli3-tx1-g54_firmwareRange2.53
AND
buffalowli3-tx1-g54Match-
Node
buffalowli-t1-b11_firmwareRange2.20
AND
buffalowli-t1-b11Match-
Node
buffalowli-tx1-g54_firmwareRange2.20
AND
buffalowli-tx1-g54Match-
Node
buffalowvr-g54-nf_firmwareRange2.02
AND
buffalowvr-g54-nfMatch-
Node
buffalowzr-g108_firmwareRange2.41
AND
buffalowzr-g108Match-
Node
buffalowzr-g54_firmwareRange2.41
AND
buffalowzr-g54Match-
Node
buffalowzr-hp-g54_firmwareRange2.41
AND
buffalowzr-hp-g54Match-
Node
buffalowzr-rs-g54_firmwareRange2.55
AND
buffalowzr-rs-g54Match-
Node
buffalowzr-rs-g54hp_firmwareRange2.55
AND
buffalowzr-rs-g54hpMatch-
VendorProductVersionCPE
buffalobhr-4rv_firmware*cpe:2.3:o:buffalo:bhr-4rv_firmware:*:*:*:*:*:*:*:*
buffalobhr-4rv-cpe:2.3:h:buffalo:bhr-4rv:-:*:*:*:*:*:*:*
buffalofs-g54_firmware*cpe:2.3:o:buffalo:fs-g54_firmware:*:*:*:*:*:*:*:*
buffalofs-g54-cpe:2.3:h:buffalo:fs-g54:-:*:*:*:*:*:*:*
buffalowbr2-b11_firmware*cpe:2.3:o:buffalo:wbr2-b11_firmware:*:*:*:*:*:*:*:*
buffalowbr2-b11-cpe:2.3:h:buffalo:wbr2-b11:-:*:*:*:*:*:*:*
buffalowbr2-g54_firmware*cpe:2.3:o:buffalo:wbr2-g54_firmware:*:*:*:*:*:*:*:*
buffalowbr2-g54-cpe:2.3:h:buffalo:wbr2-g54:-:*:*:*:*:*:*:*
buffalowbr2-g54-kd_firmware*cpe:2.3:o:buffalo:wbr2-g54-kd_firmware:*:*:*:*:*:*:*:*
buffalowbr2-g54-kd-cpe:2.3:h:buffalo:wbr2-g54-kd:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 701

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.014

Percentile

86.7%

Related for NVD:CVE-2021-20716