ID

VAR-201707-0318


CVE

CVE-2017-2273


TITLE

Multiple vulnerabilities in multiple Buffalo wireless LAN routers

Trust: 0.8

sources: JVNDB: JVNDB-2017-000180

DESCRIPTION

Cross-site request forgery (CSRF) vulnerability in WMR-433 firmware Ver.1.02 and earlier, WMR-433W firmware Ver.1.40 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors. WMR-433 and WMR-433W provided by BUFFALO INC. are wireless LAN routers. WMR-433 and WMR-433W contain multiple vulnerabilities listed below. * Cross-site Request Forgery (CWE-352) - CVE-2017-2273 * Reflected Cross-site Scripting (CWE-79) - CVE-2017-2274 Manabu Kobayashi reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.The possible impact of each vulnerability is as follows: * If a logged-in user accesses a specially crafted page, configuration of the device may be changed or the device may be rebooted - CVE-2017-2273 * If a logged-in user accesses a specially crafted page, an arbitrary script may be executed on the user's web browser - CVE-2017-2274. Both the BUFFALOWAPM-1166D and the WAPM-APG600H are wireless LAN access point devices from Japan's BUFFALO Corporation. A remote attacker could exploit this vulnerability to perform unauthorized operations

Trust: 2.25

sources: NVD: CVE-2017-2273 // JVNDB: JVNDB-2017-000180 // CNVD: CNVD-2017-24402 // VULHUB: VHN-110476

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-24402

AFFECTED PRODUCTS

vendor:buffalomodel:wmr-433scope:lteversion:1.02

Trust: 1.0

vendor:buffalomodel:wmr-433wscope:lteversion:1.40

Trust: 1.0

vendor:buffalomodel:wmr-433scope:lteversion:ver.1.02

Trust: 0.8

vendor:buffalomodel:wmr-433wscope:lteversion:ver.1.40

Trust: 0.8

vendor:buffalomodel:wmr-433scope:lteversion:<=1.02

Trust: 0.6

vendor:buffalomodel:wmr-433wscope:lteversion:<=1.40

Trust: 0.6

vendor:buffalomodel:wmr-433scope:eqversion:1.02

Trust: 0.6

vendor:buffalomodel:wmr-433wscope:eqversion:1.40

Trust: 0.6

sources: CNVD: CNVD-2017-24402 // JVNDB: JVNDB-2017-000180 // CNNVD: CNNVD-201707-1102 // NVD: CVE-2017-2273

CVSS

SEVERITY

CVSSV2

CVSSV3

IPA: JVNDB-2017-000180
value: MEDIUM

Trust: 1.6

nvd@nist.gov: CVE-2017-2273
value: HIGH

Trust: 1.0

CNVD: CNVD-2017-24402
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201707-1102
value: MEDIUM

Trust: 0.6

VULHUB: VHN-110476
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-2273
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

IPA: JVNDB-2017-000180
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

IPA: JVNDB-2017-000180
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2017-24402
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-110476
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-2273
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

IPA: JVNDB-2017-000180
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

IPA: JVNDB-2017-000180
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2017-24402 // VULHUB: VHN-110476 // JVNDB: JVNDB-2017-000180 // JVNDB: JVNDB-2017-000180 // CNNVD: CNNVD-201707-1102 // NVD: CVE-2017-2273

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.9

problemtype:CWE-79

Trust: 0.8

sources: VULHUB: VHN-110476 // JVNDB: JVNDB-2017-000180 // NVD: CVE-2017-2273

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201707-1102

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-201707-1102

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-000180

PATCH

title:BUFFALO INC. websiteurl:http://buffalo.jp/support_s/s20170606.html

Trust: 0.8

title:Patch for BUFFALOWAPM-1166D and WAPM-APG600H Cross-Site Request Forgery Vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/101439

Trust: 0.6

title:BUFFALO WAPM-1166D and WAPM-APG600H Fixes for cross-site request forgery vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=71988

Trust: 0.6

sources: CNVD: CNVD-2017-24402 // JVNDB: JVNDB-2017-000180 // CNNVD: CNNVD-201707-1102

EXTERNAL IDS

db:JVNid:JVN48413726

Trust: 3.1

db:NVDid:CVE-2017-2273

Trust: 3.1

db:JVNDBid:JVNDB-2017-000180

Trust: 0.8

db:CNNVDid:CNNVD-201707-1102

Trust: 0.7

db:CNVDid:CNVD-2017-24402

Trust: 0.6

db:VULHUBid:VHN-110476

Trust: 0.1

sources: CNVD: CNVD-2017-24402 // VULHUB: VHN-110476 // JVNDB: JVNDB-2017-000180 // CNNVD: CNNVD-201707-1102 // NVD: CVE-2017-2273

REFERENCES

url:https://jvn.jp/en/jp/jvn48413726/index.html

Trust: 2.5

url:http://buffalo.jp/support_s/s20170606.html

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-2273

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-2274

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-2273

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-2274

Trust: 0.8

url:http://jvn.jp/en/jp/jvn48413726/

Trust: 0.6

sources: CNVD: CNVD-2017-24402 // VULHUB: VHN-110476 // JVNDB: JVNDB-2017-000180 // CNNVD: CNNVD-201707-1102 // NVD: CVE-2017-2273

SOURCES

db:CNVDid:CNVD-2017-24402
db:VULHUBid:VHN-110476
db:JVNDBid:JVNDB-2017-000180
db:CNNVDid:CNNVD-201707-1102
db:NVDid:CVE-2017-2273

LAST UPDATE DATE

2024-11-23T22:01:03.279000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-24402date:2017-09-03T00:00:00
db:VULHUBid:VHN-110476date:2017-08-10T00:00:00
db:JVNDBid:JVNDB-2017-000180date:2018-01-24T00:00:00
db:CNNVDid:CNNVD-201707-1102date:2022-03-10T00:00:00
db:NVDid:CVE-2017-2273date:2024-11-21T03:23:11.277

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-24402date:2017-09-03T00:00:00
db:VULHUBid:VHN-110476date:2017-07-22T00:00:00
db:JVNDBid:JVNDB-2017-000180date:2017-07-20T00:00:00
db:CNNVDid:CNNVD-201707-1102date:2017-07-26T00:00:00
db:NVDid:CVE-2017-2273date:2017-07-22T00:29:00.233