[Japanese]

JVNDB-2022-000010

Multiple vulnerabilities in multiple ELECOM LAN routers

Overview

Multiple ELECOM LAN routers provided by ELECOM CO.,LTD. contain multiple vulnerabilities listed below.

* Hidden functionality (CWE-912) - CVE-2022-21173
* Cross-site scripting (CWE-79) - CVE-2022-21799

CVE-2022-21173
Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2022-21799
RyotaK reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.8 (High) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 8.3 (High) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Complete
  • Integrity Impact: Complete
  • Availability Impact: Complete
The above CVSS base scores have been assigned for CVE-2022-21173


CVSS V3 Severity:
Base Metrics 5.2 (Medium) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.9 (Low) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2022-21799
Affected Products


ELECOM CO.,LTD.
  • WRC-300FEBK-R firmware v1.13 and earlier(CVE-2022-21799)
  • WRH-300BK3 firmware v1.05 and earlier(CVE-2022-21173)
  • WRH-300BK3-S firmware v1.05 and earlier(CVE-2022-21173)
  • WRH-300DR3-S firmware v1.05 and earlier(CVE-2022-21173)
  • WRH-300LB3-S firmware v1.05 and earlier(CVE-2022-21173)
  • WRH-300PN3-S firmware v1.05 and earlier(CVE-2022-21173)
  • WRH-300WH3 firmware v1.05 and earlier(CVE-2022-21173)
  • WRH-300WH3-S firmware v1.05 and earlier(CVE-2022-21173)
  • WRH-300YG3-S firmware v1.05 and earlier(CVE-2022-21173)

Impact

* A network-adjacent attacker may execute an arbitrary OS command - CVE-2022-21173
* An arbitrary script may be executed on a logged-in user's web browser - CVE-2022-21799
Solution

[Apply the appropriate firmware update]
Apply the appropriate firmware update according to the information provided by the developer.
Vendor Information

ELECOM CO.,LTD.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
  2. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2022-21173
  2. CVE-2022-21799
References

  1. JVN : JVN#17482543
Revision History

  • [2022/02/08]
      Web page was published