[Japanese]

JVNDB-2023-000065

Multiple vulnerabilities in WAVLINK WL-WN531AX2

Overview

WL-WN531AX2 provided by WAVLINK contains multiple vulnerabilities listed below.

* Client-side enforcement of server-side security (CWE-602) - CVE-2023-32612
* Exposure of resource to wrong sphere (CWE-668) - CVE-2023-32613
* Improper authentication (CWE-287) - CVE-2023-32620
* Unrestricted upload of file with dangerous type (CWE-434) - CVE-2023-32621
* Improper neutralization of special elements (CWE-138) - CVE-2023-32622

Cyber Defense Institute, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 7.7 (High) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Complete
  • Integrity Impact: Complete
  • Availability Impact: Complete
The above CVSS base scores have been assigned for CVE-2023-32612


CVSS V3 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: None
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.3 (Low) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-32613


CVSS V3 Severity:
Base Metrics 6.5 (Medium) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: None
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.3 (Low) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-32620


CVSS V3 Severity:
Base Metrics 4.5 (Medium) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: High
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 5.5 (Medium) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: Single
  • Confidentiality Impact: None
  • Integrity Impact: Complete
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-32621


CVSS V3 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 5.2 (Medium) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: Single
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2023-32622
Affected Products


WAVLINK
  • WL-WN531AX2 firmware versions prior to 2023526

Impact

*A logged-in user may execute OS commands with the root privilege - CVE-2023-32612, CVE-2023-32621, CVE-2023-32622
*An attacker may use functions without logging in that should be available after login - CVE-2023-32613
*An attacker may obtain a password for the wireless network - CVE-2023-32620
Solution

[Update the firmware]
Update the firmware to the latest version according to the information provided by the developer.
The developer addressed the vulnerability in the following version:

* WL-WN531AX2 firmware version 2023526
Vendor Information

WAVLINK
CWE (What is CWE?)

  1. Improper Authentication(CWE-287) [IPA Evaluation]
  2. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2023-32612
  2. CVE-2023-32613
  3. CVE-2023-32620
  4. CVE-2023-32621
  5. CVE-2023-32622
References

  1. JVN : JVN#78634340
Revision History

  • [2023/06/27]
      Web page was published