Lucene search

K
jvnJapan Vulnerability NotesJVN:46830433
HistoryMar 02, 2017 - 12:00 a.m.

JVN#46830433: Multiple I-O DATA network camera products multiple vulnerabilities

2017-03-0200:00:00
Japan Vulnerability Notes
jvn.jp
29

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.006 Low

EPSS

Percentile

78.6%

Multiple network camera products provided by I-O DATA DEVICE, INC. contain multiple vulnerabilities listed below.

HTTP header injection (CWE-113) - CVE-2017-2111

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N Base Score: 4.7
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

OS command injection (CWE-78) - CVE-2017-2112

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
CVSS v2 AV:A/AC:L/Au:N/C:P/I:P/A:P Base Score: 5.8

Buffer overflow (CWE-119) - CVE-2017-2113

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
CVSS v2 AV:A/AC:L/Au:N/C:P/I:P/A:P Base Score: 5.8

Impact

The impact of each vulnerability is as follows.

  • Forged information may be displayed on the logged-in user’s web browser by exploiting HTTP response splitting - CVE-2017-2111
  • A remote unauthenticated attacker may execute an arbitrary OS command on the product - CVE-2017-2112, CVE-2017-2113

Solution

Update the Firmware
Apply the appropriate firmware update provided by the developer.

Products Affected

  • ​TS-WPTCAM firmware version 1.18 and earlier
  • TS-WPTCAM2 firmware version 1.00
  • TS-WLCE firmware version 1.18 and earlier
  • TS-WLC2 firmware version 1.18 and earlier
  • TS-WRLC firmware version 1.17 and earlier
  • TS-PTCAM firmware version 1.18 and earlier
  • TS-PTCAM/POE firmware version 1.18 and earlier

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.006 Low

EPSS

Percentile

78.6%

Related for JVN:46830433