jvndb-2021-001977
Vulnerability from jvndb
Published
2021-07-07 14:03
Modified
2021-07-12 16:04
Severity
Summary
Multiple vulnerabilities in Elecom routers
Details
Multiple routers provided by ELECOM CO.,LTD. contain information disclosure and OS command injection vulnerabilities. Multiple routers provided by ELECOM CO.,LTD. contain multiple vulnerabilities listed below. WRC-1167FS-W, WRC-1167FS-B, WRC-1167FSA * Information disclosure (CWE-200) - CVE-2021-20738 WRC-300FEBK, WRC-F300NF, WRC-733FEBK, WRH-300RD, WRH-300BK, WRH-300SV, WRH-300WH, WRH-H300WH, WRH-H300BK, WRH-300BK-S, WRH-300WH-S * OS command injection (CWE-78) - CVE-2021-20739 Chuya Hayakawa and Katsuhiko Sato(a.k.a. goroh_kun) of 00One, Inc. reported this vulnerability to ELECOM CO.,LTD. and coordinated. ELECOM CO.,LTD. and JPCERT/CC published respective advisories in order to notify users of this vulnerability.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-001977.html",
  "dc:date": "2021-07-12T16:04+09:00",
  "dcterms:issued": "2021-07-07T14:03+09:00",
  "dcterms:modified": "2021-07-12T16:04+09:00",
  "description": "Multiple routers provided by ELECOM CO.,LTD. contain information disclosure and OS command injection vulnerabilities.\r\n\r\nMultiple routers provided by ELECOM CO.,LTD. contain multiple vulnerabilities listed below.\r\n\r\nWRC-1167FS-W, WRC-1167FS-B, WRC-1167FSA\r\n\r\n* Information disclosure (CWE-200) - CVE-2021-20738\r\n\r\nWRC-300FEBK, WRC-F300NF, WRC-733FEBK, WRH-300RD, WRH-300BK, WRH-300SV, WRH-300WH, WRH-H300WH, WRH-H300BK, WRH-300BK-S, WRH-300WH-S\r\n\r\n* OS command injection (CWE-78) - CVE-2021-20739\r\n\r\nChuya Hayakawa and Katsuhiko Sato(a.k.a. goroh_kun) of 00One, Inc. reported this vulnerability to ELECOM CO.,LTD. and coordinated. ELECOM CO.,LTD. and JPCERT/CC published respective advisories in order to notify users of this vulnerability.",
  "link": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-001977.html",
  "sec:cpe": [
    {
      "#text": "cpe:/o:elecom:wrc-1167fs-b_firmware",
      "@product": "WRC-1167FS-B",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1167fs-w_firmware",
      "@product": "WRC-1167FS-W",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1167fsa_firmware",
      "@product": "WRC-1167FSA",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-300febk_firmware",
      "@product": "WRC-300FEBK firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-733febk_firmware",
      "@product": "WRC-733FEBK firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-f300nf_firmware",
      "@product": "WRC-F300NF firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrh-300bk-s_firmware",
      "@product": "WRH-300BK-S firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrh-300bk_firmware",
      "@product": "WRH-300BK firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrh-300rd_firmware",
      "@product": "WRH-300RD firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrh-300sv_firmware",
      "@product": "WRH-300SV firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrh-300wh-s_firmware",
      "@product": "WRH-300WH-S firmwware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrh-300wh_firmware",
      "@product": "WRH-300WH firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrh-h300bk_firmware",
      "@product": "WRH-H300BK firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrh-h300wh_firmware",
      "@product": "WRH-H300WH firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "5.8",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
      "@version": "2.0"
    },
    {
      "@score": "6.3",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2021-001977",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/vu/JVNVU94260088/index.html",
      "@id": "JVNVU#94260088",
      "@source": "JVN"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20738",
      "@id": "CVE-2021-20738",
      "@source": "CVE"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20739",
      "@id": "CVE-2021-20739",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20738",
      "@id": "CVE-2021-20738",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20739",
      "@id": "CVE-2021-20739",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-200",
      "@title": "Information Exposure(CWE-200)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-78",
      "@title": "OS Command Injection(CWE-78)"
    }
  ],
  "title": "Multiple vulnerabilities in Elecom routers"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...