[Japanese]

JVNDB-2016-000234

Multiple I-O DATA network camera products vulnerable to OS command injection

Overview

Multiple network camera products provided by I-O DATA DEVICE, INC. contain OS command injection vulnerability.

Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.8 (Medium) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 5.2 (Medium) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


I-O DATA DEVICE, INC.
  • TS-WRLA firmware version 1.01.02 and earlier
  • TS-WRLP firmware version 1.01.02 and earlier

Impact

An arbitrary OS command may be executed.
Solution

[Update the Firmware]
Apply the appropriate firmware update provided by the developer.
Vendor Information

I-O DATA DEVICE, INC.
CWE (What is CWE?)

  1. OS Command Injection(CWE-78) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-7819
References

  1. JVN : JVN#25059363
  2. National Vulnerability Database (NVD) : CVE-2016-7819
Revision History

  • [2016/11/30]
      Web page was published
    [2018/01/17]
      References : Content was added