Published:2018/03/29  Last Updated:2018/03/29

JVN#93397125
Multiple vulnerabilities in WZR-1750DHP2

Overview

WZR-1750DHP2 provided by BUFFALO INC. contains multiple vulnerabilities.

Products Affected

  • WZR-1750DHP2 firmware Ver.2.30 and earlier

Description

WZR-1750DHP2 provided by BUFFALO INC. is a wireless LAN router. WXR-1900DHP2 contains multiple vulnerabilities listed below.

  • Missing Authentication for Critical Function (CWE-306) - CVE-2018-0554
    CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
    CVSS v2 AV:A/AC:L/Au:N/C:C/I:C/A:C Base Score: 8.3
  • Buffer Overflow (CWE-119) - CVE-2018-0555
    CVSS v3 CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L Base Score: 5.0
    CVSS v2 AV:A/AC:M/Au:N/C:P/I:P/A:P Base Score: 5.4
  • OS Command Injection (CWE-78) - CVE-2018-0556
    CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L Base Score: 6.3
    CVSS v2 AV:A/AC:L/Au:N/C:P/I:P/A:P Base Score: 5.8

Impact

The possible impact of each vulnerability is as follows:

  • A user with access to the network that is connected to the affected device may execute an arbitrary command on the device - CVE-2018-0554
  • If a user views a specially crafted file while logged into the affected device, arbitrary code may be executed - CVE-2018-0555
  • A user with access to the network that is connected to the affected device may execute an arbitrary command on the device - CVE-2018-0556

Solution

Update the Firmware
Apply the latest firmware update according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
BUFFALO INC. Vulnerable 2018/03/29 BUFFALO INC. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2018-0554
CVE-2018-0555
CVE-2018-0556
JVN iPedia JVNDB-2018-000027