[Japanese]

JVNDB-2021-000108

Multiple vulnerabilities in multiple ELECOM LAN routers

Overview

Multiple ELECOM LAN routers provided by ELECOM CO.,LTD. contain multiple vulnerabilities listed below.
* Buffer overflow (CWE-121) - CVE-2021-20852
* OS command injection (CWE-78) - CVE-2021-20853, CVE-2021-20854
* Cross-site scripting (CWE-79) - CVE-2021-20855, CVE-2021-20856
* Cross-site scripting (CWE-79) - CVE-2021-20857
* Cross-site scripting (CWE-79) - CVE-2021-20858
* OS command injection (CWE-78) - CVE-2021-20859
* Cross-site request forgery (CWE-352) - CVE-2021-20860
* Improper access control (CWE-284) - CVE-2021-20861, CVE-2022-25915

CVE-2021-20852, CVE-2021-20853, CVE-2021-20854
Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2021-20855, CVE-2021-20856
Tomonori Yamamoto of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2021-20857, CVE-2021-20858
Imaoka Ryo, Imaoka Toshio of Cyber Security Reserach Team reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2021-20859, CVE-2021-20860, CVE-2021-20861
Satoru Nagaoka of Cyber Defense Institute, Inc. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2022-25915
Katsuhiko Sato(a.k.a. goroh_kun) reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.0 (High) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 7.7 (High) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Complete
  • Integrity Impact: Complete
  • Availability Impact: Complete
The above CVSS base scores have been assigned for CVE-2021-20859


CVSS V3 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 5.2 (Medium) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: Single
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2021-20852


CVSS V3 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 5.2 (Medium) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: Single
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2021-20853, CVE-2021-20854


CVSS V3 Severity:
Base Metrics 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2021-20855, CVE-2021-20856


CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2021-20857


CVSS V3 Severity:
Base Metrics 5.4 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.5 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: Single
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2021-20858


CVSS V3 Severity:
Base Metrics 8.8 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 5.1 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2021-20860


CVSS V3 Severity:
Base Metrics 8.8 (High) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 5.8 (Medium) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2021-20861, CVE-2022-25915
Affected Products


ELECOM CO.,LTD.
  • EDWRC-2533GST2 firmware v1.25 and earlier
  • WMC-2HC-W firmware v1.24 and earlier
  • WMC-C2533GST-W firmware v1.24 and earlier
  • WMC-DLGST2-W firmware v1.24 and earlier
  • WMC-M1267GST2-W firmware v1.24 and earlier
  • WRC-1167GS2-B firmware v1.65 and earlier
  • WRC-1167GS2H-B firmware v1.65 and earlier
  • WRC-1167GST2 firmware v1.25 and earlier
  • WRC-1167GST2A firmware v1.25 and earlier
  • WRC-1167GST2H firmware v1.25 and earlier
  • WRC-1750GS firmware v1.03 and earlier
  • WRC-1750GST2 firmware v1.14 and earlier
  • WRC-1750GSV firmware v2.11 and earlier
  • WRC-1900GST firmware v1.03 and earlier
  • WRC-1900GST2 firmware v1.15 and earlier
  • WRC-1900GST2SP firmware v1.15 and earlier
  • WRC-2533GHBK-I firmware v1.20 and earlier
  • WRC-2533GS2-B firmware v1.52 and earlier
  • WRC-2533GS2-W firmware v1.52 and earlier
  • WRC-2533GST firmware v1.03 and earlier
  • WRC-2533GST2 firmware v1.25 and earlier
  • WRC-2533GST2-G firmware v1.25 and earlier
  • WRC-2533GST2SP firmware v1.25 and earlier
  • WRC-2533GSTA firmware v1.03 and earlier
  • WRH-733GBK firmware v1.02.9 and earlier
  • WRH-733GWH firmware v1.02.9 and earlier

Impact

* A network-adjacent attacker who can login to the management screen of the product may execute an arbitrary OS command - CVE-2021-20852, CVE-2021-20853, CVE-2021-20854
* An arbitrary script may be executed on a logged-in user's web browser - CVE-2021-20855, CVE-2021-20856, CVE-2021-20857, CVE-2021-20858
* A network-adjacent attacker who can login to the product may execute an arbitrary OS command - CVE-2021-20859
* If a user accesses a specially crafted page while logged in, unintended operations may be performed - CVE-2021-20860
* A network-adjacent attacker may access to the management screen of the product without any authentication - CVE-2021-20861, CVE-2022-25915
Solution

[Apply the appropriate firmware update]
Apply the appropriate firmware update according to the information provided by the developer.
Vendor Information

ELECOM CO.,LTD.
CWE (What is CWE?)

  1. Buffer Errors(CWE-119) [IPA Evaluation]
  2. Permissions(CWE-264) [IPA Evaluation]
  3. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
  4. OS Command Injection(CWE-78) [IPA Evaluation]
  5. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2021-20852
  2. CVE-2021-20853
  3. CVE-2021-20854
  4. CVE-2021-20855
  5. CVE-2021-20856
  6. CVE-2021-20857
  7. CVE-2021-20858
  8. CVE-2021-20859
  9. CVE-2021-20860
  10. CVE-2021-20861
  11. CVE-2022-25915
References

  1. JVN : JVN#88993473
Revision History

  • [2021/11/30]
      Web page was published
  • [2022/02/08]
      Affected Products : Products were added
  • [2022/03/29]
      Overview was modified
      CVSS Severity was modified
      Affected Products : Product was added 
      Impact was modified
      CVE : CVE-ID was added