[Japanese]

JVNDB-2017-000040

Multiple I-O DATA network camera products vulnerable to OS command injection

Overview

Multiple network camera products provided by I-O DATA DEVICE, INC. contain an OS command injection vulnerability.

Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported respective vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.8 (High) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 5.8 (Medium) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: Partial
Affected Products


I-O DATA DEVICE, INC.
  • TS-PTCAM firmware version 1.18 and earlier
  • TS-PTCAM/POE firmware version 1.18 and earlier
  • TS-WLC2 firmware version 1.18 and earlier
  • TS-WLCE firmware version 1.18 and earlier
  • TS-WPTCAM firmware version 1.18 and earlier
  • TS-WPTCAM2 firmware version 1.00
  • TS-WRLC firmware version 1.17 and earlier

Impact

A remote unauthenticated attacker may execute an arbitrary OS command on the product.
Solution

[Update the Firmware]
Apply the appropriate firmware update provided by the developer.
Vendor Information

I-O DATA DEVICE, INC.
CWE (What is CWE?)

  1. OS Command Injection(CWE-78) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2017-2112
References

  1. JVN : JVN#46830433
  2. National Vulnerability Database (NVD) : CVE-2017-2112
Revision History

  • [2017/03/02]
      Web page was published
    [2017/03/08]
      Affected Products : Product was added
    [2017/06/06]
      References : Content was added