Lucene search

K
jvnJapan Vulnerability NotesJVN:25059363
HistoryNov 30, 2016 - 12:00 a.m.

JVN#25059363: Multiple I-O DATA network camera products multiple vulnerabilities

2016-11-3000:00:00
Japan Vulnerability Notes
jvn.jp
23

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.004 Low

EPSS

Percentile

72.2%

Multiple network camera products provided by I-O DATA DEVICE, INC. contain multiple vulnerabilities listed below.

OS Command injection** (CWE-78)** - CVE-2016-7819

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Base Score: 6.8
CVSS v2 AV:A/AC:L/Au:S/C:P/I:P/A:P Base Score: 5.2

Buffer Overflow (CWE-119) - CVE-2016-7820

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Base Score: 6.8
CVSS v2 AV:A/AC:L/Au:S/C:P/I:P/A:P Base Score: 5.2

Impact

The impact of each vulnerability is as follows.

  • An arbitrary OS command may be executed. - CVE-2016-7819
  • Arbitrary code may be executed or a denial-of-service (DoS) condition may be caused. - CVE-2016-7820

Solution

Update the Firmware
Apply the appropriate firmware update provided by the developer.

Products Affected

  • TS-WRLP firmware version 1.01.02 and earlier
  • TS-WRLA firmware version 1.01.02 and earlier

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.004 Low

EPSS

Percentile

72.2%

Related for JVN:25059363