[Japanese]

JVNDB-2016-000236

WNC01WH vulnerable to denial-of-service (DoS)

Overview

WNC01WH provided by BUFFALO INC. is a network camera. WNC01WH contains a denial-of-service (DoS) vulnerability.

Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 6.5 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: None
  • Availability Impact: High
CVSS V2 Severity:
Base Metrics 5.4 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: None
  • Availability Impact: Complete
Affected Products


BUFFALO INC.
  • WNC01WH firmware version 1.0.0.8 and earlier

Impact

If a user views a malicious page while logged-in, the user may not be able to access the management screen.
Solution

[Update the Firmware]
Update to the latest version of firmware according to the information provided by the developer.
Vendor Information

BUFFALO INC.
CWE (What is CWE?)

  1. Improper Input Validation(CWE-20) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-7821
References

  1. JVN : JVN#40613060
  2. National Vulnerability Database (NVD) : CVE-2016-7821
Revision History

  • [2016/12/02]
      Web page was published
    [2017/11/27]
      References : Content was added