Published:2017/07/20  Last Updated:2017/07/20

JVN#48413726
Multiple vulnerabilities in multiple Buffalo wireless LAN routers

Overview

Multiple wireless LAN routers provided by BUFFALO INC. contain multiple vulnerabilities.

Products Affected

  • WMR-433 firmware Ver.1.02 and earlier
  • WMR-433W firmware Ver.1.40 and earlier

Description

WMR-433 and WMR-433W provided by BUFFALO INC. are wireless LAN routers.  WMR-433 and WMR-433W contain multiple vulnerabilities listed below.

  • Cross-site Request Forgery (CWE-352) - CVE-2017-2273
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Base Score: 4.3
    CVSS v2 AV:N/AC:M/Au:N/C:N/I:N/A:P Base Score: 4.3
  • Reflected Cross-site Scripting (CWE-79) - CVE-2017-2274
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3

Impact

The possible impact of each vulnerability is as follows:

  • If a logged-in user accesses a specially crafted page, configuration of the device may be changed or the device may be rebooted - CVE-2017-2273
  • If a logged-in user accesses a specially crafted page, an arbitrary script may be executed on the user's web browser - CVE-2017-2274

Solution

Update the Firmware
Apply the appropriate firmware update according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
BUFFALO INC. Vulnerable 2017/07/20 BUFFALO INC. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Manabu Kobayashi reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2017-2273
CVE-2017-2274
JVN iPedia JVNDB-2017-000180