[Japanese]

JVNDB-2022-002444

Multiple vulnerabilities in Buffalo network devices

Overview

Multiple network devices provided by Buffalo Inc. contain multiple vulnerabilities listed below.

* Hidden Functionality (CWE-912) - CVE-2022-39044
* Use of Hard-coded Credentials (CWE-798) - CVE-2022-34840
* Authentication Bypass (CWE-288) - CVE-2022-4096

Chuya Hayakawa of 00One, Inc. reported these vulnerabilities to JPCERT/CC.
JPCERT/CC coordinated with the developer.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.8 (High) [Other]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
The above CVSS base scores have been assigned for CVE-2022-4096


CVSS V3 Severity:
Base Metrics:6.8 (Medium) [Other]
  • Attack Vector: Adjacent
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
The above CVSS base scores have been assigned for CVE-2022-39044


CVSS V3 Severity:
Base Metrics:4.3 (Medium) [Other]
  • Attack Vector: Adjacent
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: Low
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2022-34840
Affected Products


BUFFALO INC.
  • BHR-4GRV firmware Ver. 2.00 and earlier (CVE-2022-39044)
  • BHR-4GRV firmware Ver. 2.00 and earlier (CVE-2022-40966)
  • DWR-HP-G300NH firmware Ver. 1.84 and earlier (CVE-2022-39044)
  • DWR-HP-G300NH firmware Ver. 1.84 and earlier (CVE-2022-40966)
  • DWR-PG firmware Ver. 1.83 and earlier (CVE-2022-39044)
  • DWR-PG firmware Ver. 1.83 and earlier (CVE-2022-40966)
  • FS-600DHP firmware Ver. 3.40 and earlier (CVE-2022-39044)
  • FS-600DHP firmware Ver. 3.40 and earlier (CVE-2022-40966)
  • FS-G300N firmware Ver. 3.14 and earlier (CVE-2022-39044)
  • FS-G300N firmware Ver. 3.14 and earlier (CVE-2022-40966)
  • FS-HP-G300N firmware Ver. 3.33 and earlier (CVE-2022-39044)
  • FS-HP-G300N firmware Ver. 3.33 and earlier (CVE-2022-40966)
  • FS-R600DHP firmware Ver. 3.40 and earlier (CVE-2022-39044)
  • FS-R600DHP firmware Ver. 3.40 and earlier (CVE-2022-40966)
  • HW-450HP-ZWE firmware Ver. 2.00 and earlier (CVE-2022-34840)
  • HW-450HP-ZWE firmware Ver. 2.00 and earlier (CVE-2022-39044)
  • HW-450HP-ZWE firmware Ver. 2.00 and earlier (CVE-2022-40966)
  • WCR-300 firmware Ver. 1.87 and earlier (CVE-2022-39044)
  • WCR-300 firmware Ver. 1.87 and earlier (CVE-2022-40966)
  • WEM-1266 firmware Ver. 2.85 and earlier (CVE-2022-40966)
  • WEM-1266WP firmware Ver. 2.85 and earlier (CVE-2022-40966)
  • WER-A54G54 firmware Ver. 1.43 and earlier (CVE-2022-39044)
  • WER-A54G54 firmware Ver. 1.43 and earlier (CVE-2022-40966)
  • WER-AG54 firmware Ver. 1.43 and earlier (CVE-2022-39044)
  • WER-AG54 firmware Ver. 1.43 and earlier (CVE-2022-40966)
  • WER-AM54G54 firmware Ver. 1.43 and earlier (CVE-2022-39044)
  • WER-AM54G54 firmware Ver. 1.43 and earlier (CVE-2022-40966)
  • WER-AMG54 firmware Ver. 1.43 and earlier (CVE-2022-39044)
  • WER-AMG54 firmware Ver. 1.43 and earlier (CVE-2022-40966)
  • WHR-300 firmware Ver. 2.00 and earlier (CVE-2022-39044)
  • WHR-300 firmware Ver. 2.00 and earlier (CVE-2022-40966)
  • WHR-300HP firmware Ver. 2.00 and earlier (CVE-2022-39044)
  • WHR-300HP firmware Ver. 2.00 and earlier (CVE-2022-40966)
  • WHR-AM54G54 firmware Ver. 1.43 and earlier (CVE-2022-39044)
  • WHR-AM54G54 firmware Ver. 1.43 and earlier (CVE-2022-40966)
  • WHR-AMG54 firmware Ver. 1.43 and earlier (CVE-2022-39044)
  • WHR-AMG54 firmware Ver. 1.43 and earlier (CVE-2022-40966)
  • WHR-AMPG firmware Ver. 1.52 and earlier (CVE-2022-39044)
  • WHR-AMPG firmware Ver. 1.52 and earlier (CVE-2022-40966)
  • WHR-G firmware Ver. 1.49 and earlier (CVE-2022-39044)
  • WHR-G firmware Ver. 1.49 and earlier (CVE-2022-40966)
  • WHR-G301N firmware Ver. 1.65 and earlier (CVE-2022-39044)
  • WHR-G301N firmware Ver. 1.65 and earlier (CVE-2022-40966)
  • WHR-G301N firmware Ver. 1.87 and earlier (CVE-2022-39044)
  • WHR-G301N firmware Ver. 1.87 and earlier (CVE-2022-40966)
  • WHR-G54S firmware Ver. 1.43 and earlier (CVE-2022-39044)
  • WHR-G54S firmware Ver. 1.43 and earlier (CVE-2022-40966)
  • WHR-G54S-NI firmware Ver. 1.24 and earlier (CVE-2022-39044)
  • WHR-G54S-NI firmware Ver. 1.24 and earlier (CVE-2022-40966)
  • WHR-HP-AMPG firmware Ver. 1.43 and earlier (CVE-2022-39044)
  • WHR-HP-AMPG firmware Ver. 1.43 and earlier (CVE-2022-40966)
  • WHR-HP-G firmware Ver. 1.49 and earlier (CVE-2022-39044)
  • WHR-HP-G firmware Ver. 1.49 and earlier (CVE-2022-40966)
  • WHR-HP-G300N firmware Ver. 2.00 and earlier (CVE-2022-39044)
  • WHR-HP-G300N firmware Ver. 2.00 and earlier (CVE-2022-40966)
  • WHR-HP-G54 firmware Ver. 1.43 and earlier (CVE-2022-39044)
  • WHR-HP-G54 firmware Ver. 1.43 and earlier (CVE-2022-40966)
  • WHR-HP-GN firmware Ver. 1.87 and earlier (CVE-2022-39044)
  • WHR-HP-GN firmware Ver. 1.87 and earlier (CVE-2022-40966)
  • WLAE-AG300N firmware Ver. 1.86 and earlier (CVE-2022-39044)
  • WLAE-AG300N firmware Ver. 1.86 and earlier (CVE-2022-40966)
  • WLI-H4-D600 firmware Ver. 1.88 and earlier (CVE-2022-39044)
  • WLI-H4-D600 firmware Ver. 1.88 and earlier (CVE-2022-40966)
  • WLI-TX4-AG300N firmware Ver. 1.53 and earlier (CVE-2022-39044)
  • WPL-05G300 firmware Ver. 1.88 and earlier (CVE-2022-39044)
  • WPL-05G300 firmware Ver. 1.88 and earlier (CVE-2022-40966)
  • WRM-D2133HP firmware Ver. 2.85 and earlier (CVE-2022-40966)
  • WRM-D2133HS firmware Ver. 2.96 and earlier (CVE-2022-40966)
  • WS024BF firmware Ver. 1.60 and earlier (CVE-2022-39044)
  • WS024BF firmware Ver. 1.60 and earlier (CVE-2022-40966)
  • WS024BF-NW firmware Ver. 1.60 and earlier (CVE-2022-39044)
  • WS024BF-NW firmware Ver. 1.60 and earlier (CVE-2022-40966)
  • WTR-M2133HP firmware Ver. 2.85 and earlier (CVE-2022-40966)
  • WTR-M2133HS firmware Ver. 2.96 and earlier (CVE-2022-40966)
  • WXR-1750DHP firmware Ver. 2.60 and earlier (CVE-2022-40966)
  • WXR-1750DHP2 firmware Ver. 2.60 and earlier (CVE-2022-40966)
  • WXR-1900DHP firmware Ver. 2.50 and earlier (CVE-2022-40966)
  • WXR-1900DHP2 firmware Ver. 2.59 and earlier (CVE-2022-40966)
  • WXR-1900DHP3 firmware Ver. 2.63 and earlier (CVE-2022-40966)
  • WXR-5950AX12 firmware Ver. 3.40 and earlier (CVE-2022-40966)
  • WXR-6000AX12B firmware Ver. 3.40 and earlier (CVE-2022-40966)
  • WXR-6000AX12S firmware Ver. 3.40 and earlier (CVE-2022-40966)
  • WZR-1166DHP firmware Ver. 2.18 and earlier (CVE-2022-40966)
  • WZR-1166DHP2 firmware Ver. 2.18 and earlier (CVE-2022-40966)
  • WZR-1750DHP firmware Ver. 2.30 and earlier (CVE-2022-40966)
  • WZR-1750DHP2 firmware Ver. 2.31 and earlier (CVE-2022-40966)
  • WZR-300HP firmware Ver. 2.00 and earlier (CVE-2022-39044)
  • WZR-300HP firmware Ver. 2.00 and earlier (CVE-2022-34840)
  • WZR-300HP firmware Ver. 2.00 and earlier (CVE-2022-40966)
  • WZR-450HP firmware Ver. 2.00 and earlier (CVE-2022-39044)
  • WZR-450HP firmware Ver. 2.00 and earlier (CVE-2022-34840)
  • WZR-450HP firmware Ver. 2.00 and earlier (CVE-2022-40966)
  • WZR-450HP-CWT firmware Ver. 2.00 and earlier (CVE-2022-34840)
  • WZR-450HP-CWT firmware Ver. 2.00 and earlier (CVE-2022-39044)
  • WZR-450HP-CWT firmware Ver. 2.00 and earlier (CVE-2022-40966)
  • WZR-450HP-UB firmware Ver. 2.00 and earlier (CVE-2022-34840)
  • WZR-450HP-UB firmware Ver. 2.00 and earlier (CVE-2022-39044)
  • WZR-450HP-UB firmware Ver. 2.00 and earlier (CVE-2022-40966)
  • WZR-600DHP firmware Ver. 2.00 and earlier (CVE-2022-39044)
  • WZR-600DHP firmware Ver. 2.00 and earlier (CVE-2022-34840)
  • WZR-600DHP firmware Ver. 2.00 and earlier (CVE-2022-40966)
  • WZR-600DHP2 firmware Ver. 1.15 and earlier (CVE-2022-34840)
  • WZR-600DHP2 firmware Ver. 1.15 and earlier (CVE-2022-39044)
  • WZR-600DHP2 firmware Ver. 1.15 and earlier (CVE-2022-40966)
  • WZR-600DHP3 firmware Ver. 2.19 and earlier (CVE-2022-40966)
  • WZR-900DHP firmware Ver. 1.15 and earlier (CVE-2022-39044)
  • WZR-900DHP firmware Ver. 1.15 and earlier (CVE-2022-34840)
  • WZR-900DHP firmware Ver. 1.15 and earlier (CVE-2022-40966)
  • WZR-900DHP2 firmware Ver. 2.19 and earlier (CVE-2022-40966)
  • WZR-AGL300NH firmware Ver. 1.55 and earlier (CVE-2022-39044)
  • WZR-AGL300NH firmware Ver. 1.55 and earlier (CVE-2022-40966)
  • WZR-AMPG144NH firmware Ver. 1.49 and earlier (CVE-2022-39044)
  • WZR-AMPG144NH firmware Ver. 1.49 and earlier (CVE-2022-40966)
  • WZR-AMPG300NH firmware Ver. 1.51 and earlier (CVE-2022-39044)
  • WZR-AMPG300NH firmware Ver. 1.51 and earlier (CVE-2022-40966)
  • WZR-D1100H firmware Ver. 2.00 and earlier (CVE-2022-34840)
  • WZR-D1100H firmware Ver. 2.00 and earlier (CVE-2022-39044)
  • WZR-D1100H firmware Ver. 2.00 and earlier (CVE-2022-40966)
  • WZR-G144N firmware Ver. 1.48 and earlier (CVE-2022-39044)
  • WZR-G144N firmware Ver. 1.48 and earlier (CVE-2022-40966)
  • WZR-G144NH firmware Ver. 1.48 and earlier (CVE-2022-39044)
  • WZR-G144NH firmware Ver. 1.48 and earlier (CVE-2022-40966)
  • WZR-HP-AG300H firmware Ver. 1.76 and earlier (CVE-2022-39044)
  • WZR-HP-AG300H firmware Ver. 1.76 and earlier (CVE-2022-40966)
  • WZR-HP-G300NH firmware Ver. 1.84 and earlier (CVE-2022-39044)
  • WZR-HP-G300NH firmware Ver. 1.84 and earlier (CVE-2022-40966)
  • WZR-HP-G301NH firmware Ver. 1.84 and earlier (CVE-2022-39044)
  • WZR-HP-G301NH firmware Ver. 1.84 and earlier (CVE-2022-40966)
  • WZR-HP-G302H firmware Ver. 1.86 and earlier (CVE-2022-40966)
  • WZR-HP-G302H firmware Ver. 1.86 and earlier (CVE-2022-39044)
  • WZR-HP-G450H firmware Ver. 1.90 and earlier (CVE-2022-39044)
  • WZR-HP-G450H firmware Ver. 1.90 and earlier (CVE-2022-40966)
  • WZR-S1750DHP firmware Ver. 2.32 and earlier (CVE-2022-40966)
  • WZR-S600DHP firmware Ver. 2.19 and earlier (CVE-2022-40966)
  • WZR-S900DHP firmware Ver. 2.19 and earlier (CVE-2022-40966)
  • WZR2-G108 firmware Ver. 1.33 and earlier (CVE-2022-39044)
  • WZR2-G300N firmware Ver. 1.55 and earlier (CVE-2022-39044)
  • WZR2-G300N firmware Ver. 1.55 and earlier (CVE-2022-40966)

Impact

* A user logging into the affected product may execute arbitrary OS commands - CVE-2022-39044
* A network-adjacent attacker may modify configuration settings of the device - CVE-2022-34840
* A network-adjacent attacker may bypass authentication for the device - CVE-2022-4096
Solution

[Update the firmware]
Update firmware to the latest version according to the information provided by the developer.

[Stop using the products]
Some vulnerable products are no longer supported. For more information, refer to the security advisory from the developer and stop using the products.
Vendor Information

BUFFALO INC.
CWE (What is CWE?)

  1. Authentication Bypass Using an Alternate Path or Channel(CWE-288) [Other]
  2. Use of Hard-coded Credentials(CWE-798) [Other]
  3. Hidden Functionality(CWE-912) [Other]
CVE (What is CVE?)

  1. CVE-2022-39044
  2. CVE-2022-34840
  3. CVE-2022-40966
References

  1. JVN : JVNVU#92805279
Revision History

  • [2022/10/05]
      Web page was published
  • [2022/10/13]
      Affected Products : Products were added
      Solution was modified