[Japanese]
|
JVNDB-2017-000204
|
Multiple vulnerabilities in "Dokodemo eye Smart HD" SCR02HD
|
Wireless monitor "Dokodemo eye Smart HD" SCR02HD provided by NIPPON ANTENNA Co., Ltd contains multiple vulnerabilities listed below.
* OS command injection (CWE-78) - CVE-2017-10832
* Improper access restriction (CWE-425) - CVE-2017-10833
* Directory traversal (CWE-22) - CVE-2017-10834
* Arbitrary PHP code execution (CWE-94) - CVE-2017-10835
Masashi Shiraishi of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
|
CVSS V3 Severity: Base Metrics 9.8 (Critical) [IPA Score]
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
CVSS V2 Severity: Base Metrics 7.5 (High) [IPA Score]
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: Partial
- Integrity Impact: Partial
- Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2017-10832.
|
CVSS V3 Severity:
Base Metrics:
6.5 (Medium) [IPA Score]
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
CVSS V2 Severity:Base Metrics:
6.4 (Medium)
[IPA Score]
- Access Vector: Network
- Access Complexity: Low
- Authentication: None
- Confidentiality Impact: Partial
- Integrity Impact: Partial
- Availability Impact: None
The above CVSS base scores have been assigned for CVE-2017-10833.
|
CVSS V3 Severity:
Base Metrics:
4.3 (Medium) [IPA Score]
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: Low
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: Low
- Integrity Impact: None
- Availability Impact: None
CVSS V2 Severity:Base Metrics:
4.0 (Low)
[IPA Score]
- Access Vector: Network
- Access Complexity: Low
- Authentication: Single
- Confidentiality Impact: Partial
- Integrity Impact: None
- Availability Impact: None
The above CVSS base scores have been assigned for CVE-2017-10834.
|
CVSS V3 Severity:
Base Metrics:
8.8 (High) [IPA Score]
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: Low
- User Interaction: None
- Scope: Unchanged
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
CVSS V2 Severity:Base Metrics:
6.5 (Medium)
[IPA Score]
- Access Vector: Network
- Access Complexity: Low
- Authentication: Single
- Confidentiality Impact: Partial
- Integrity Impact: Partial
- Availability Impact: Partial
The above CVSS base scores have been assigned for CVE-2017-10835.
|
|
NIPPON ANNTENA Co.,Ltd.
- "Dokodemo eye Smart HD" SCR02HD Firmware 1.0.3.1000 and earlier
|
|
* An arbitrary OS command may be executed by a remote attacker - CVE-2017-10832
* Viewing information and modifying of configuration by a remote attacker - CVE-2017-10833
* An arbitrary local file on the product may be accessed by an authenticated attacker - CVE-2017-10834
* Arbitrary PHP code on the product may be executed by an authenticated attacker - CVE-2017-10835
|
[Apply a Workaround]
The following workarounds may mitigate the affects of the vulnerabilities.
* Change the factory default password.
* Do not use the product when connected to a public wireless LAN.
* Restrict direct access to the product by placing a broadband router between the product and external network.
|
NIPPON ANNTENA Co.,Ltd.
|
- Path Traversal(CWE-22) [IPA Evaluation]
- Permissions(CWE-264) [IPA Evaluation]
- OS Command Injection(CWE-78) [IPA Evaluation]
- Code Injection(CWE-94) [IPA Evaluation]
|
- CVE-2017-10832
- CVE-2017-10833
- CVE-2017-10834
- CVE-2017-10835
|
- JVN : JVN#87410770
- National Vulnerability Database (NVD) : CVE-2017-10832
- National Vulnerability Database (NVD) : CVE-2017-10833
- National Vulnerability Database (NVD) : CVE-2017-10834
- National Vulnerability Database (NVD) : CVE-2017-10835
|
- [2017/08/23]
Web page was published
- [2018/02/28]
References : Contents were added
|