Published:2011/04/19  Last Updated:2011/05/10

JVN#50505257
Multiple Buffalo routers vulnerable to cross-site request forgery

Overview

Multiple routers provided by Buffalo contain a cross-site request forgery vulnerability.

Products Affected

A wide range of products are affected. For more information, refer to the developer's website.

Description

Multiple routers provided by Buffalo have a management screen that allows users to modify settings. These routers contain a cross-site request forgery vulnerability due to an issue in the management screen.

Impact

If a user views a malicious page while logged into the management screen, settings such as the login password may be altered.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2011.04.19

Measures Conditions Severity
Access Required can be attacked over the Internet using packets
  • High
Authentication anonymous or no authentication (IP addresses do not count)
  • High
User Interaction Required the user must be convinced to take a standard action that does not feel harmful to most users, such as click on a link or view a file
  • Mid
Exploit Complexity the user must be convinced to take a difficult or suspicious action. If the honest user must have elevated privileges, they are likely to be more suspiciouse
  • High

Description of each analysis measures

Credit

Hirotaka Katagiri reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2011-1324
JVN iPedia JVNDB-2011-000025

Update History

2011/05/10
JVN iPedia link was added under "Other Information" section.