ID

VAR-201206-0345


CVE

CVE-2012-1250


TITLE

Logitec LAN-W300N/R series fails to restrict access permissions

Trust: 0.8

sources: JVNDB: JVNDB-2012-000051

DESCRIPTION

Logitec LAN-W300N/R routers with firmware before 2.27 do not properly restrict login access, which allows remote attackers to obtain administrative privileges and modify settings via vectors related to PPPoE authentication. Logitec LAN-W300N/R series contain an issue where access permissions are not restricted. The LAN-W300N/R series are wireless LAN routers. Logitec LAN-W300N/R series contain an issue where access permissions are not restricted. Jin Sawada, Keisuke Okazaki, Naoto Katsumi of Security Engineering Laboratory, IT Security Center(ISEC), IPA reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.An attacker that can access the product may log in with administrative privileges. As a result, settings may be changed or altered by the attacker who logged in to LAN-W300N/R. Multiple Logitec LAN-W300N products are prone to a security-bypass vulnerability. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) of the application using the library. For more information: SA49116 SOLUTION: Apply updated packages via the zypper package manager. ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Logitec LAN-W300N Multiple Products Security Bypass Vulnerability SECUNIA ADVISORY ID: SA49289 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/49289/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=49289 RELEASE DATE: 2012-05-25 DISCUSS ADVISORY: http://secunia.com/advisories/49289/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/49289/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=49289 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Logitec LAN-W300N/R, LAN-W300N/RS, and LAN-W300N/RU2, which can be exploited by malicious people to bypass certain security restrictions. The vulnerability is reported in firmware version 2.17. Other versions may also be affected. SOLUTION: Update to a fixed version (please see the vendor's advisory for details). ORIGINAL ADVISORY: Logitec (Japanese): http://www.logitec.co.jp/info/2012/0516.html?link_id=out_oshirase_20120516_2_2 JVN: http://jvn.jp/en/jp/JVN85934986/index.html http://jvndb.jvn.jp/en/contents/2012/JVNDB-2012-000051.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.7

sources: NVD: CVE-2012-1250 // JVNDB: JVNDB-2012-000051 // CNVD: CNVD-2012-2789 // BID: 53685 // VULHUB: VHN-54531 // PACKETSTORM: 113159 // PACKETSTORM: 113052

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2012-2789

AFFECTED PRODUCTS

vendor:logitechmodel:lan-w300n\/ru2scope:ltversion:2.27

Trust: 1.0

vendor:logitecmodel:lan-w300n/ru2scope:eqversion:2.17

Trust: 0.9

vendor:logitecmodel:lan-w300n/rsscope:eqversion:2.17

Trust: 0.9

vendor:logitecmodel:lan-w300n/rscope:eqversion:2.17

Trust: 0.9

vendor:logitec corpmodel:lan-w300n/rscope:eqversion:version 2.17

Trust: 0.8

vendor:logitecmodel:lan-w300n\/rscope:eqversion:2.10a

Trust: 0.6

vendor:logitecmodel:lan-w300n\/rscope:eqversion:1.17

Trust: 0.6

vendor:logitecmodel:lan-w300n\/ru2scope:eqversion:1.18

Trust: 0.6

vendor:logitecmodel:lan-w300n\/rscope:eqversion:2.17

Trust: 0.6

vendor:logitecmodel:lan-w300n\/rsscope:eqversion:1.17

Trust: 0.6

vendor:logitecmodel:lan-w300n\/rsscope:eqversion:1.18

Trust: 0.6

vendor:logitecmodel:lan-w300n\/ru2scope:eqversion:1.17

Trust: 0.6

vendor:logitecmodel:lan-w300n\/rscope:eqversion:1.18

Trust: 0.6

vendor:logitecmodel:lan-w300n\/rsscope:eqversion:2.10a

Trust: 0.6

vendor:logitecmodel:lan-w300n\/rsscope:eqversion:2.17

Trust: 0.6

sources: CNVD: CNVD-2012-2789 // BID: 53685 // JVNDB: JVNDB-2012-000051 // CNNVD: CNNVD-201205-512 // NVD: CVE-2012-1250

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-1250
value: HIGH

Trust: 1.0

IPA: JVNDB-2012-000051
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201205-512
value: CRITICAL

Trust: 0.6

VULHUB: VHN-54531
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2012-1250
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

IPA: JVNDB-2012-000051
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-54531
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-54531 // JVNDB: JVNDB-2012-000051 // CNNVD: CNNVD-201205-512 // NVD: CVE-2012-1250

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

sources: VULHUB: VHN-54531 // JVNDB: JVNDB-2012-000051 // NVD: CVE-2012-1250

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201205-512

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-201205-512

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-000051

PATCH

title:About Logitec 300Mbps wireless LAN broadband router (LAN-W300N/R, LAN-W300N/RS, LAN-W300N/RU2) url:http://www.logitec.co.jp/info/2012/0516.html

Trust: 0.8

title:Logitec multiple LAN-W300N product security bypass vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/17392

Trust: 0.6

title:Logitec Multiple LAN-W300N Repair measures for security bypass vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=181382

Trust: 0.6

sources: CNVD: CNVD-2012-2789 // JVNDB: JVNDB-2012-000051 // CNNVD: CNNVD-201205-512

EXTERNAL IDS

db:NVDid:CVE-2012-1250

Trust: 3.4

db:JVNid:JVN85934986

Trust: 2.9

db:JVNDBid:JVNDB-2012-000051

Trust: 2.9

db:SECUNIAid:49289

Trust: 2.6

db:BIDid:53685

Trust: 2.0

db:CNNVDid:CNNVD-201205-512

Trust: 0.7

db:CNVDid:CNVD-2012-2789

Trust: 0.6

db:VULHUBid:VHN-54531

Trust: 0.1

db:SECUNIAid:49332

Trust: 0.1

db:PACKETSTORMid:113159

Trust: 0.1

db:PACKETSTORMid:113052

Trust: 0.1

sources: CNVD: CNVD-2012-2789 // VULHUB: VHN-54531 // BID: 53685 // JVNDB: JVNDB-2012-000051 // PACKETSTORM: 113159 // PACKETSTORM: 113052 // CNNVD: CNNVD-201205-512 // NVD: CVE-2012-1250

REFERENCES

url:http://jvn.jp/en/jp/jvn85934986/index.html

Trust: 2.9

url:http://www.logitec.co.jp/info/2012/0516.html

Trust: 2.0

url:http://www.securityfocus.com/bid/53685

Trust: 1.7

url:http://jvndb.jvn.jp/jvndb/jvndb-2012-000051

Trust: 1.7

url:http://secunia.com/advisories/49289

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1250

Trust: 0.8

url:http://www.ipa.go.jp/security/english/vuln/201205_lan-w300n_en.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2012/at120017.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-1250

Trust: 0.8

url:http://www.ocn.ne.jp/info/announce/2012/05/16_2.html

Trust: 0.8

url:http://secunia.com/advisories/49289/http

Trust: 0.6

url:http://www.logitec.co.jp/info/2012/0516.html?link_id=out_oshirase_20120516_2_2

Trust: 0.4

url:http://jvndb.jvn.jp/en/contents/2012/jvndb-2012-000051.html

Trust: 0.4

url:http://secunia.com/psi_30_beta_launch

Trust: 0.2

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.2

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00019.html

Trust: 0.1

url:http://secunia.com/advisories/49332/

Trust: 0.1

url:http://secunia.com/advisories/49332/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=49332

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=49289

Trust: 0.1

url:http://secunia.com/advisories/49289/

Trust: 0.1

url:http://secunia.com/advisories/49289/#comments

Trust: 0.1

sources: CNVD: CNVD-2012-2789 // VULHUB: VHN-54531 // BID: 53685 // JVNDB: JVNDB-2012-000051 // PACKETSTORM: 113159 // PACKETSTORM: 113052 // CNNVD: CNNVD-201205-512 // NVD: CVE-2012-1250

CREDITS

IT Security Center(ISEC),Jin Sawada, and Naoto Katsumi of Security Engineering Laboratory, Keisuke Okazaki

Trust: 0.6

sources: CNNVD: CNNVD-201205-512

SOURCES

db:CNVDid:CNVD-2012-2789
db:VULHUBid:VHN-54531
db:BIDid:53685
db:JVNDBid:JVNDB-2012-000051
db:PACKETSTORMid:113159
db:PACKETSTORMid:113052
db:CNNVDid:CNNVD-201205-512
db:NVDid:CVE-2012-1250

LAST UPDATE DATE

2025-04-11T23:14:50.554000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2012-2789date:2012-05-29T00:00:00
db:VULHUBid:VHN-54531date:2013-01-04T00:00:00
db:BIDid:53685date:2012-05-25T00:00:00
db:JVNDBid:JVNDB-2012-000051date:2012-05-25T00:00:00
db:CNNVDid:CNNVD-201205-512date:2022-02-11T00:00:00
db:NVDid:CVE-2012-1250date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:CNVDid:CNVD-2012-2789date:2012-05-29T00:00:00
db:VULHUBid:VHN-54531date:2012-06-04T00:00:00
db:BIDid:53685date:2012-05-25T00:00:00
db:JVNDBid:JVNDB-2012-000051date:2012-05-25T00:00:00
db:PACKETSTORMid:113159date:2012-05-31T04:10:43
db:PACKETSTORMid:113052date:2012-05-26T07:07:03
db:CNNVDid:CNNVD-201205-512date:2012-05-29T00:00:00
db:NVDid:CVE-2012-1250date:2012-06-04T17:55:01.510