ID

VAR-201708-0808


CVE

CVE-2017-2280


TITLE

Multiple vulnerabilities in I-O DATA WN-AX1167GR

Trust: 0.8

sources: JVNDB: JVNDB-2017-000185

DESCRIPTION

WN-AX1167GR firmware version 3.00 and earlier uses hardcoded credentials which may allow an attacker that can access the device to execute arbitrary code on the device. WN-AX1167GR provided by I-O DATA DEVICE, INC. is a wireless LAN router. WN-AX1167GR contains multiple vulnerabilities listed below. * Hard-coded credentials (CWE-798) - CVE-2017-2280 * OS command injection (CWE-78) - CVE-2017-2281 * Buffer overflow (CWE-119) - CVE-2017-2282 Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA. A buffer overflow vulnerability exists in WN-AX1167GR using firmware version 3.00 and earlier. An attacker could exploit this vulnerability to execute arbitrary commands

Trust: 2.34

sources: NVD: CVE-2017-2280 // JVNDB: JVNDB-2017-000185 // CNVD: CNVD-2017-20143 // VULHUB: VHN-110483 // VULMON: CVE-2017-2280

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-20143

AFFECTED PRODUCTS

vendor:iodatamodel:wn-ax1167grscope:eqversion:3.00

Trust: 1.6

vendor:i o data devicemodel:wn-ax1167grscope:lteversion:firmware version 3.00

Trust: 0.8

vendor:i o data devicemodel:wn-ax1167grscope:lteversion:<=3.00

Trust: 0.6

sources: CNVD: CNVD-2017-20143 // JVNDB: JVNDB-2017-000185 // CNNVD: CNNVD-201708-084 // NVD: CVE-2017-2280

CVSS

SEVERITY

CVSSV2

CVSSV3

IPA: JVNDB-2017-000185
value: HIGH

Trust: 1.6

nvd@nist.gov: CVE-2017-2280
value: HIGH

Trust: 1.0

IPA: JVNDB-2017-000185
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2017-20143
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201708-084
value: HIGH

Trust: 0.6

VULHUB: VHN-110483
value: HIGH

Trust: 0.1

VULMON: CVE-2017-2280
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-2280
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

IPA: JVNDB-2017-000185
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

IPA: JVNDB-2017-000185
severity: MEDIUM
baseScore: 5.8
vectorString: AV:A/AC:L/AU:N/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

IPA: JVNDB-2017-000185
severity: MEDIUM
baseScore: 5.2
vectorString: AV:A/AC:L/AU:S/C:P/I:P/A:P
accessVector: ADJACENT NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2017-20143
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-110483
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

IPA: JVNDB-2017-000185
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 1.6

nvd@nist.gov: CVE-2017-2280
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.0

IPA: JVNDB-2017-000185
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2017-20143 // VULHUB: VHN-110483 // VULMON: CVE-2017-2280 // JVNDB: JVNDB-2017-000185 // JVNDB: JVNDB-2017-000185 // JVNDB: JVNDB-2017-000185 // CNNVD: CNNVD-201708-084 // NVD: CVE-2017-2280

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.1

problemtype:CWE-78

Trust: 0.8

problemtype:CWE-119

Trust: 0.8

problemtype:CWE-264

Trust: 0.8

sources: VULHUB: VHN-110483 // JVNDB: JVNDB-2017-000185 // NVD: CVE-2017-2280

THREAT TYPE

specific network environment

Trust: 0.6

sources: CNNVD: CNNVD-201708-084

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201708-084

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-000185

PATCH

title:I-O DATA DEVICE, INC. websiteurl:http://www.iodata.jp/support/information/2017/wn-ax1167gr/

Trust: 0.8

title:Patch for I-ODATAWN-AX1167GR Buffer Overflow Vulnerability (CNVD-2017-20143)url:https://www.cnvd.org.cn/patchInfo/show/99811

Trust: 0.6

title:I-O DATA DEVICE WN-AX1167GR Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=72358

Trust: 0.6

sources: CNVD: CNVD-2017-20143 // JVNDB: JVNDB-2017-000185 // CNNVD: CNNVD-201708-084

EXTERNAL IDS

db:JVNid:JVN01312667

Trust: 3.2

db:NVDid:CVE-2017-2280

Trust: 3.2

db:JVNDBid:JVNDB-2017-000185

Trust: 0.8

db:CNNVDid:CNNVD-201708-084

Trust: 0.7

db:CNVDid:CNVD-2017-20143

Trust: 0.6

db:VULHUBid:VHN-110483

Trust: 0.1

db:VULMONid:CVE-2017-2280

Trust: 0.1

sources: CNVD: CNVD-2017-20143 // VULHUB: VHN-110483 // VULMON: CVE-2017-2280 // JVNDB: JVNDB-2017-000185 // CNNVD: CNNVD-201708-084 // NVD: CVE-2017-2280

REFERENCES

url:https://jvn.jp/en/jp/jvn01312667/index.html

Trust: 2.6

url:http://www.iodata.jp/support/information/2017/wn-ax1167gr/

Trust: 1.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-2280

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-2281

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-2282

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-2280

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-2281

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-2282

Trust: 0.8

url:http://jvn.jp/en/jp/jvn01312667/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/798.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2017-20143 // VULHUB: VHN-110483 // VULMON: CVE-2017-2280 // JVNDB: JVNDB-2017-000185 // CNNVD: CNNVD-201708-084 // NVD: CVE-2017-2280

SOURCES

db:CNVDid:CNVD-2017-20143
db:VULHUBid:VHN-110483
db:VULMONid:CVE-2017-2280
db:JVNDBid:JVNDB-2017-000185
db:CNNVDid:CNNVD-201708-084
db:NVDid:CVE-2017-2280

LAST UPDATE DATE

2025-04-20T23:04:32.160000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-20143date:2017-08-10T00:00:00
db:VULHUBid:VHN-110483date:2017-08-08T00:00:00
db:VULMONid:CVE-2017-2280date:2017-08-08T00:00:00
db:JVNDBid:JVNDB-2017-000185date:2018-01-24T00:00:00
db:CNNVDid:CNNVD-201708-084date:2017-08-03T00:00:00
db:NVDid:CVE-2017-2280date:2025-04-20T01:37:25.860

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-20143date:2017-08-10T00:00:00
db:VULHUBid:VHN-110483date:2017-08-02T00:00:00
db:VULMONid:CVE-2017-2280date:2017-08-02T00:00:00
db:JVNDBid:JVNDB-2017-000185date:2017-07-27T00:00:00
db:CNNVDid:CNNVD-201708-084date:2017-08-03T00:00:00
db:NVDid:CVE-2017-2280date:2017-08-02T16:29:00.377