[Japanese]

JVNDB-2017-000059

WN-G300R3 vulnerable to OS command injection

Overview

WN-G300R3 provided by I-O DATA DEVICE, INC. contain an OS command injection vulnerability.

Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 5.2 (Medium) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


I-O DATA DEVICE, INC.
  • WN-G300R3 firmware Ver.1.03 and earlier

Impact

An authenticated attacker may execute an arbitrary OS command on the product.
Solution

[Update the Firmware]
Apply the appropriate firmware update provided by the developer.
Vendor Information

I-O DATA DEVICE, INC.
CWE (What is CWE?)

  1. OS Command Injection(CWE-78) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-2141
References

  1. JVN : JVN#81024552
  2. National Vulnerability Database (NVD) : CVE-2017-2141
Revision History

  • [2017/04/10]
      Web page was published
    [2017/06/01]
      References : Content was added