[Japanese]

JVNDB-2016-000087

Multiple Buffalo wireless LAN routers vulnerable to information disclosure

Overview

Multiple Buffalo wireless LAN routers contain an information disclosure vulnerability.

Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: None
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: None
Affected Products


BUFFALO INC.
  • WZR-600DHP3 firmware Ver.2.16 and earlier
  • WZR-S600DHP firmware Ver.2.16 and earlier

Impact

Information such as authentication credentials may be disclosed by an unauthenticated remote attacker.
Solution

[Update the Firmware]
Apply the appropriate firmware update provided by the developer.
Vendor Information

BUFFALO INC.
CWE (What is CWE?)

  1. Information Exposure(CWE-200) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-4816
References

  1. JVN : JVN#75813272
  2. National Vulnerability Database (NVD) : CVE-2016-4816
Revision History

  • [2016/05/27]
      Web page was published
    [2016/06/27]
      References : Content was added