[Japanese]

JVNDB-2011-000025

Multiple Buffalo routers vulnerable to cross-site request forgery

Overview

Multiple routers provided by Buffalo contain a cross-site request forgery vulnerability.

Multiple routers provided by Buffalo have a management screen that allows users to modify settings. These routers contain a cross-site request forgery vulnerability due to an issue in the management screen.

Hirotaka Katagiri reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products

A wide range of products are affected. For more information, refer to the developer's website.

BUFFALO INC.
  • BUFFALO BBR-4HG and other routers

Impact

If a user views a malicious page while logged into the management screen, settings such as the login password may be altered.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

BUFFALO INC.
CWE (What is CWE?)

  1. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2011-1324
References

  1. JVN : JVN#50505257
  2. National Vulnerability Database (NVD) : CVE-2011-1324
Revision History

  • [2011/05/11]
      Web page published