Published:2017/12/01  Last Updated:2017/12/01

JVN#65994435
Multiple vulnerabilities in multiple Buffalo broadband routers

Overview

Multiple broadband routers provided by BUFFALO INC. contain multiple vulnerabilities.

Products Affected

  • BBR-4HG firmware 1.00 to 1.48
  • BBR-4HG firmware 2.00 to 2.07
  • BBR-4MG firmware 1.00 to 1.48
  • BBR-4MG firmware 2.00 to 2.07

Description

BBR-4HG and BBR-4MG provided by BUFFALO INC. are wireless LAN routers.  BBR-4HG and BBR-4MG contain multiple vulnerabilities listed below.

  • Cross-site Scripting (CWE-79) - CVE-2017-10896
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
    CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3
  • Improper Input Validation (CWE-20) - CVE-2017-10897
    CVSS v3 CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H Base Score: 4.5
    CVSS v2 AV:A/AC:L/Au:S/C:N/I:N/A:P Base Score: 2.7

Impact

The possible impact of each vulnerability is as follows:

  • An arbitrary script may be executed on the user's web browser If a logged-in user accesses a specially crafted page - CVE-2017-10896
  • The device may become unresponsive if an improper input value is set in the administrative page - CVE-2017-10897

Solution

Update the Firmware
Apply the appropriate firmware update according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
BUFFALO INC. Vulnerable 2017/12/01 BUFFALO INC. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2017-10896
CVE-2017-10897
JVN iPedia JVNDB-2017-000244