Multiple vulnerabilities in FURUNO SYSTEMS wireless LAN access point devices



Published: 2023-10-03

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) OS Command Injection

EUVDB-ID: #VU81409

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39222

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation. A remote administrator on the local network can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ACERA 1210: 02.36

ACERA 1150i: 01.35

ACERA 1150w: 01.35

ACERA 1110: 01.76

ACERA 1020: 01.86

ACERA 1010: 01.86

ACERA 950: 01.60

ACERA 850F: 01.60

ACERA 900: 02.54

ACERA 850M: 02.06

ACERA 810: 03.74

ACERA 800ST: 07.35

ACERA 1320: 01.26

ACERA 1310: 01.26

External links

http://www.furunosystems.co.jp/news/info/vulner20231002.html
http://jvn.jp/en/vu/JVNVU94497038/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU81410

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39429

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote user can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ACERA 1210: 02.36

ACERA 1150i: 01.35

ACERA 1150w: 01.35

ACERA 1110: 01.76

ACERA 1020: 01.86

ACERA 1010: 01.86

ACERA 950: 01.60

ACERA 850F: 01.60

ACERA 900: 02.54

ACERA 850M: 02.06

ACERA 810: 03.74

ACERA 800ST: 07.35

External links

http://www.furunosystems.co.jp/news/info/vulner20231002.html
http://jvn.jp/en/vu/JVNVU94497038/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site request forgery

EUVDB-ID: #VU81412

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-41086

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ACERA 1210: 02.36

ACERA 1150i: 01.35

ACERA 1150w: 01.35

ACERA 1110: 01.76

ACERA 1020: 01.86

ACERA 1010: 01.86

ACERA 950: 01.60

ACERA 850F: 01.60

ACERA 900: 02.54

ACERA 850M: 02.06

ACERA 810: 03.74

ACERA 800ST: 07.35

External links

http://www.furunosystems.co.jp/news/info/vulner20231002.html
http://jvn.jp/en/vu/JVNVU94497038/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Authentication bypass using an alternate path or channel

EUVDB-ID: #VU81413

Risk: Medium

CVSSv3.1: 7.2 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42771

CWE-ID: CWE-288 - Authentication Bypass Using an Alternate Path or Channel

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an authentication bypass using an alternate path. A remote attacker on the local network can download configuration files and/or log files, and upload configuration files and/or firmware.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ACERA 1320: 01.26

ACERA 1310: 01.26

External links

http://www.furunosystems.co.jp/news/info/vulner20231002.html
http://jvn.jp/en/vu/JVNVU94497038/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Path traversal

EUVDB-ID: #VU81414

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-43627

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote user to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote administrator on the local network can send a specially crafted HTTP request and alter arbitrary files on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ACERA 1320: 01.26

ACERA 1310: 01.26

External links

http://www.furunosystems.co.jp/news/info/vulner20231002.html
http://jvn.jp/en/vu/JVNVU94497038/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###