Lucene search

K
cveJpcertCVE-2017-10897
HistoryDec 08, 2017 - 3:29 p.m.

CVE-2017-10897

2017-12-0815:29:00
CWE-20
jpcert
web.nvd.nist.gov
31
cve-2017-10897
input validation
buffalo
bbr-4hg
bbr-4mg
firmware
unresponsive
vulnerability

CVSS2

5.5

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:S/C:N/I:N/A:C

CVSS3

4.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

4.9

Confidence

High

EPSS

0

Percentile

12.6%

Input validation issue in Buffalo BBR-4HG and and BBR-4MG broadband routers with firmware 1.00 to 1.48 and 2.00 to 2.07 allows an attacker to cause the device to become unresponsive via unspecified vectors.

Affected configurations

Nvd
Vulners
Node
buffalobbr-4mg_firmwareRange1.001.48
OR
buffalobbr-4mg_firmwareRange2.002.07
AND
buffalobbr-4mgMatch-
Node
buffalobbr-4hg_firmwareRange1.001.48
OR
buffalobbr-4hg_firmwareRange2.002.07
AND
buffalobbr-4hgMatch-
VendorProductVersionCPE
buffalobbr-4mg_firmware*cpe:2.3:o:buffalo:bbr-4mg_firmware:*:*:*:*:*:*:*:*
buffalobbr-4mg-cpe:2.3:h:buffalo:bbr-4mg:-:*:*:*:*:*:*:*
buffalobbr-4hg_firmware*cpe:2.3:o:buffalo:bbr-4hg_firmware:*:*:*:*:*:*:*:*
buffalobbr-4hg-cpe:2.3:h:buffalo:bbr-4hg:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "BBR-4HG",
    "vendor": "BUFFALO INC.",
    "versions": [
      {
        "status": "affected",
        "version": "firmware 1.00 to 1.48"
      },
      {
        "status": "affected",
        "version": "firmware 2.00 to 2.07"
      }
    ]
  },
  {
    "product": "BBR-4MG",
    "vendor": "BUFFALO INC.",
    "versions": [
      {
        "status": "affected",
        "version": "firmware 1.00 to 1.48"
      },
      {
        "status": "affected",
        "version": "firmware 2.00 to 2.07"
      }
    ]
  }
]

CVSS2

5.5

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:S/C:N/I:N/A:C

CVSS3

4.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

4.9

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2017-10897