[Japanese]
|
JVNDB-2023-000125
|
Multiple vulnerabilities in BUFFALO VR-S1000
|
VR-S1000 provided by BUFFALO INC. contains multiple vulnerabilities listed below.
- OS command injection (CWE-78) - CVE-2023-45741
- Argument injection (CWE-88) - CVE-2023-46681
- Use of hard-coded cryptographic key (CWE-321) - CVE-2023-46711
- Information disclosure (CWE-200) - CVE-2023-51363
CVE-2023-45741, CVE-2023-46681, CVE-2023-46711
Thomas J. Knudsen and Samy Younsi of NeroTeam Security Labs reported these vulnerabilities to JPCERT/CC.
JPCERT/CC coordinated with the developer.
CVE-2023-51363
MASAHIRO IIDA of LAC Co., Ltd. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
|
CVSS V3 Severity: Base Metrics 6.8 (Medium) [IPA Score]
- Attack Vector: Adjacent Network
- Attack Complexity: Low
- Privileges Required: High
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
CVSS V2 Severity: Base Metrics 5.2 (Medium) [IPA Score]
- Access Vector: Adjacent Network
- Access Complexity: Low
- Authentication: Single Instance
- Confidentiality Impact: Partial
- Integrity Impact: Partial
- Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2023-45741
|
CVSS V3 Severity:
Base Metrics 7.8 (High) [IPA Score]
- Attack Vector: Local
- Attack Complexity: Low
- Privileges Required: Low
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
- Access Vector: Local
- Access Complexity: Low
- Authentication: Single
- Confidentiality Impact: Partial
- Integrity Impact: Partial
- Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2023-46681
|
CVSS V3 Severity:
Base Metrics 2.4 (Low) [IPA Score]
- Attack Vector: Physical
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: Low
- Integrity Impact: None
- Availability Impact: None
CVSS V2 Severity:
Base Metrics 1.9 (Low) [IPA Score]
- Access Vector: Local
- Access Complexity: Medium
- Authentication: None
- Confidentiality Impact: Partial
- Integrity Impact: None
- Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-46711
|
CVSS V3 Severity:
Base Metrics 6.5 (Medium) [IPA Score]
- Attack Vector: Adjacent Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: High
- Integrity Impact: None
- Availability Impact: None
CVSS V2 Severity:
Base Metrics 3.3 (Low) [IPA Score]
- Access Vector: Adjacent Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: Partial
- Integrity Impact: None
- Availability Impact: None
The above CVSS base scores have been assigned for CVE-2023-51363
|
|
BUFFALO INC.
- VR-S1000 firmware Ver. 2.37 and earlier
|
|
- A network-adjacent attacker with access to the product's web management page may execute an arbitrary OS command - CVE-2023-45741
- A local attacker who can access to the product's command line interface may execute an arbitrary command - CVE-2023-46681
- The password of a specific product user may be cracked - CVE-2023-46711
- A network-adjacent attacker who can access the product's web management page may obtain sensitive information - CVE-2023-51363
|
[Update the firmware]
Update the firmware to the latest version according to the information provided by the developer.
|
BUFFALO INC.
|
- Information Exposure(CWE-200) [IPA Evaluation]
- OS Command Injection(CWE-78) [IPA Evaluation]
- No Mapping(CWE-Other) [IPA Evaluation]
|
- CVE-2023-45741
- CVE-2023-46681
- CVE-2023-46711
- CVE-2023-51363
|
- JVN : JVN#23771490
- National Vulnerability Database (NVD) : CVE-2023-45741
- National Vulnerability Database (NVD) : CVE-2023-46681
- National Vulnerability Database (NVD) : CVE-2023-46711
- National Vulnerability Database (NVD) : CVE-2023-51363
|
- [2023/12/26]
Web page was published
- [2024/03/19]
References : Contents were added
|