Lucene search

K
jvnJapan Vulnerability NotesJVN:65994435
HistoryDec 01, 2017 - 12:00 a.m.

JVN#65994435: Multiple vulnerabilities in multiple Buffalo broadband routers

2017-12-0100:00:00
Japan Vulnerability Notes
jvn.jp
64

CVSS2

5.5

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:S/C:N/I:N/A:C

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

32.7%

BBR-4HG and BBR-4MG provided by BUFFALO INC. are wireless LAN routers. BBR-4HG and BBR-4MG contain multiple vulnerabilities listed below.

Cross-site Scripting (CWE-79) - CVE-2017-10896

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3

Improper Input Validation (CWE-20) - CVE-2017-10897

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H Base Score: 4.5
CVSS v2 AV:A/AC:L/Au:S/C:N/I:N/A:P Base Score: 2.7

Impact

The possible impact of each vulnerability is as follows:

  • An arbitrary script may be executed on the user’s web browser If a logged-in user accesses a specially crafted page - CVE-2017-10896
  • The device may become unresponsive if an improper input value is set in the administrative page - CVE-2017-10897

Solution

Update the Firmware
Apply the appropriate firmware update according to the information provided by the developer.

Products Affected

  • BBR-4HG firmware 1.00 to 1.48
  • BBR-4HG firmware 2.00 to 2.07
  • BBR-4MG firmware 1.00 to 1.48
  • BBR-4MG firmware 2.00 to 2.07

CVSS2

5.5

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:S/C:N/I:N/A:C

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

32.7%

Related for JVN:65994435