[Japanese]

JVNDB-2017-000244

Multiple vulnerabilities in multiple Buffalo broadband routers

Overview

BBR-4HG and BBR-4MG provided by BUFFALO INC. are wireless LAN routers. BBR-4HG and BBR-4MG contain multiple vulnerabilities listed below.

* Cross-site Scripting (CWE-79) - CVE-2017-10896
* Improper Input Validation (CWE-20) - CVE-2017-10897

Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.1 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2017-10896.


CVSS V3 Severity:
Base Metrics: 4.5 (Medium) [IPA Score]
  • Attack Vector: Adjacent
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: None
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics: 2.7 (Low) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: Single
  • Confidentiality Impact: None
  • Integrity Impact: None
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2017-10897.
Affected Products


BUFFALO INC.
  • BUFFALO BBR-4HG firmware 1.00 to 1.48
  • BUFFALO BBR-4HG firmware 2.00 to 2.07
  • BUFFALO BBR-4MG firmware 1.00 to 1.48
  • BUFFALO BBR-4MG firmware 2.00 to 2.07

Impact

The possible impact of each vulnerability is as follows:

* An arbitrary script may be executed on the user's web browser If a logged-in user accesses a specially crafted page - CVE-2017-10896
* The device may become unresponsive if an improper input value is set in the administrative page - CVE-2017-10897
Solution

[Update the Firmware]
Apply the appropriate firmware update according to the information provided by the developer.
Vendor Information

BUFFALO INC.
CWE (What is CWE?)

  1. Improper Input Validation(CWE-20) [IPA Evaluation]
  2. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-10896
  2. CVE-2017-10897
References

  1. JVN : JVN#65994435
  2. National Vulnerability Database (NVD) : CVE-2017-10896
  3. National Vulnerability Database (NVD) : CVE-2017-10897
Revision History

  • [2017/12/01]
      Web page was published
  • [2018/03/14]
      References : Contents were added