6.5
MEDIUM
CVE-2023-43757
ELECOM CO.,LTD. and LOGITEC CORPORATION Wireless LAN Encryption Key Guessing Vulnerability
Description

Inadequate encryption strength vulnerability in multiple routers provided by ELECOM CO.,LTD. and LOGITEC CORPORATION allows a network-adjacent unauthenticated attacker to guess the encryption key used for wireless LAN communication and intercept the communication. As for the affected products/versions, see the information provided by the vendor under [References] section.

INFO

Published Date :

Nov. 16, 2023, 7:15 a.m.

Last Modified :

Dec. 1, 2023, 6:45 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2023-43757 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-43757 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Elecom wrh-300wh-h_firmware
2 Elecom wrc-300febk_firmware
3 Elecom wrc-f300nf_firmware
4 Elecom wrc-733febk_firmware
5 Elecom wrh-300rd_firmware
6 Elecom wrh-300bk_firmware
7 Elecom wrh-300sv_firmware
8 Elecom wrh-300wh_firmware
9 Elecom wrh-h300wh_firmware
10 Elecom wrh-h300bk_firmware
11 Elecom wrh-300bk-s_firmware
12 Elecom wrh-300wh-s_firmware
13 Elecom lan-w300n\/rs_firmware
14 Elecom lan-wh300n\/dgp_firmware
15 Elecom lan-w300n\/p_firmware
16 Elecom wrc-f1167acf_firmware
17 Elecom wrc-1750ghbk_firmware
18 Elecom wrc-1167ghbk2_firmware
19 Elecom wrc-1750ghbk2-i_firmware
20 Elecom wrc-1750ghbk-e_firmware
21 Elecom wrc-2533ghbk-i_firmware
22 Elecom wrc-2533ghbk2-t_firmware
23 Elecom wrc-1167ghbk_firmware
24 Elecom wrc-733ghbk_firmware
25 Elecom wrc-733ghbk-i_firmware
26 Elecom wrc-733ghbk-c_firmware
27 Elecom wrc-300ghbk2-i_firmware
28 Elecom wrc-300ghbk_firmware
29 Elecom wrh-300bk2-s_firmware
30 Elecom wrh-300wh2-s_firmware
31 Elecom wrh-150bk_firmware
32 Elecom wrh-150wh_firmware
33 Elecom lan-w301nr_firmware
34 Elecom lan-wh300ndgpe_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-43757.

URL Resource
https://jvn.jp/en/vu/JVNVU94119876/ Third Party Advisory
https://www.elecom.co.jp/news/security/20210706-01/ Third Party Advisory
https://www.elecom.co.jp/news/security/20230810-01/ Third Party Advisory
https://www.elecom.co.jp/news/security/20231114-01/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 28, 2024, 8:58 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-43757 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-43757 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 01, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://jvn.jp/en/vu/JVNVU94119876/ No Types Assigned https://jvn.jp/en/vu/JVNVU94119876/ Third Party Advisory
    Changed Reference Type https://www.elecom.co.jp/news/security/20210706-01/ No Types Assigned https://www.elecom.co.jp/news/security/20210706-01/ Third Party Advisory
    Changed Reference Type https://www.elecom.co.jp/news/security/20230810-01/ No Types Assigned https://www.elecom.co.jp/news/security/20230810-01/ Third Party Advisory
    Changed Reference Type https://www.elecom.co.jp/news/security/20231114-01/ No Types Assigned https://www.elecom.co.jp/news/security/20231114-01/ Third Party Advisory
    Added CWE NIST CWE-326
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrc-2533ghbk2-t_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrc-2533ghbk2-t:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrc-2533ghbk-i_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrc-2533ghbk-i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrc-1750ghbk2-i_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrc-1750ghbk2-i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrc-1750ghbk-e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrc-1750ghbk-e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrc-1750ghbk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrc-1750ghbk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrc-1167ghbk2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrc-1167ghbk2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrc-1167ghbk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrc-1167ghbk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrc-f1167acf_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrc-f1167acf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrc-733ghbk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrc-733ghbk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrc-733ghbk-i_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrc-733ghbk-i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrc-733ghbk-c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrc-733ghbk-c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrc-300ghbk2-i_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrc-300ghbk2-i:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrc-300ghbk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrc-300ghbk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrc-733febk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrc-733febk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrc-300febk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrc-300febk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrc-f300nf_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrc-f300nf:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrh-300wh-h_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrh-300wh-h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrh-300bk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrh-300bk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrh-300wh_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrh-300wh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrh-300rd_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrh-300rd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrh-300sv_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrh-300sv:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrh-300bk-s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrh-300bk-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrh-300wh-s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrh-300wh-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrh-300bk2-s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrh-300bk2-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrh-300wh2-s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrh-300wh2-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrh-h300bk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrh-h300bk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrh-h300wh_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrh-h300wh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrh-150bk_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrh-150bk:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:wrh-150wh_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:wrh-150wh:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:lan-w300n\/rs_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:lan-w300n\/rs:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:lan-w301nr_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:lan-w301nr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:lan-w300n\/p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:lan-w300n\/p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:lan-wh300n\/dgp_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:lan-wh300n\/dgp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:elecom:lan-wh300ndgpe_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:elecom:lan-wh300ndgpe:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Nov. 16, 2023

    Action Type Old Value New Value
    Added Description Inadequate encryption strength vulnerability in multiple routers provided by ELECOM CO.,LTD. and LOGITEC CORPORATION allows a network-adjacent unauthenticated attacker to guess the encryption key used for wireless LAN communication and intercept the communication. As for the affected products/versions, see the information provided by the vendor under [References] section.
    Added Reference JPCERT/CC https://www.elecom.co.jp/news/security/20231114-01/ [No types assigned]
    Added Reference JPCERT/CC https://www.elecom.co.jp/news/security/20230810-01/ [No types assigned]
    Added Reference JPCERT/CC https://www.elecom.co.jp/news/security/20210706-01/ [No types assigned]
    Added Reference JPCERT/CC https://jvn.jp/en/vu/JVNVU94119876/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-43757 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-43757 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.18908

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability