Published:2018/02/26  Last Updated:2018/02/26

JVN#97144273
Multiple vulnerabilities in WXR-1900DHP2

Overview

WXR-1900DHP2 provided by BUFFALO INC. contains multiple vulnerabilities.

Products Affected

  • WXR-1900DHP2 firmware Ver.2.48 and earlier

Description

WXR-1900DHP2 provided by BUFFALO INC. is a wireless LAN router. WXR-1900DHP2 contains multiple vulnerabilities listed below.

  • Missing Authentication for Critical Function (CWE-306) - CVE-2018-0521
    CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
    CVSS v2 AV:A/AC:L/Au:N/C:C/I:C/A:C Base Score: 8.3
  • Buffer Overflow (CWE-119) - CVE-2018-0522
    CVSS v3 CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L Base Score: 5.0
    CVSS v2 AV:A/AC:M/Au:N/C:P/I:P/A:P Base Score: 5.4
  • OS Command Injection (CWE-78) - CVE-2018-0523
    CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L Base Score: 6.3
    CVSS v2 AV:A/AC:L/Au:N/C:P/I:P/A:P Base Score: 5.8

Impact

The possible impact of each vulnerability is as follows:

  • A user with access to the network that is connected to the affected device may execute an arbitrary command on the device - CVE-2018-0521
  • If a user views a specially crafted file while logged into the affected device, arbitrary code may be executed - CVE-2018-0522
  • A user with access to the network that is connected to the affected device may execute an arbitrary command on the device - CVE-2018-0523

Solution

Update the Firmware
Apply the latest firmware update according to the information provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
BUFFALO INC. Vulnerable 2018/02/26 BUFFALO INC. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2018-0521
CVE-2018-0522
CVE-2018-0523
JVN iPedia JVNDB-2018-000017