[Japanese]

JVNDB-2016-000240

WNC01WH vulnerable to directory traversal due to an issue in processing commands

Overview

WNC01WH provided by BUFFALO INC. is a network camera. WNC01WH contains a directory traversal vulnerability due to an issue in processing commands.

Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 2.0 (Low) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: High
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: Low
  • Integrity Impact: None
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 1.4 (Low) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: High
  • Authentication: Single Instance
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: None
Affected Products


BUFFALO INC.
  • WNC01WH firmware version 1.0.0.8 and earlier

Impact

An authenticated attacker may obtain arbitrary files on the product.
Solution

[Update the Firmware]
Update to the latest version of firmware according to the information provided by the developer.
Vendor Information

BUFFALO INC.
CWE (What is CWE?)

  1. Path Traversal(CWE-22) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-7825
References

  1. JVN : JVN#40613060
  2. National Vulnerability Database (NVD) : CVE-2016-7825
Revision History

  • [2016/12/02]
      Web page was published
    [2017/11/27]
      References : Content was added