Published:2017/03/02  Last Updated:2017/03/08

JVN#46830433
Multiple I-O DATA network camera products multiple vulnerabilities

Overview

Multiple network camera products provided by I-O DATA DEVICE, INC. contain multiple vulnerabilities.

Products Affected

  • ​TS-WPTCAM firmware version 1.18 and earlier
  • TS-WPTCAM2 firmware version 1.00
  • TS-WLCE firmware version 1.18 and earlier
  • TS-WLC2 firmware version 1.18 and earlier
  • TS-WRLC firmware version 1.17 and earlier
  • TS-PTCAM firmware version 1.18 and earlier
  • TS-PTCAM/POE firmware version 1.18 and earlier

Description

Multiple network camera products provided by I-O DATA DEVICE, INC. contain multiple vulnerabilities listed below.

  • HTTP header injection (CWE-113) - CVE-2017-2111
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N Base Score: 4.7
    CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6
  • OS command injection (CWE-78) - CVE-2017-2112
    CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
    CVSS v2 AV:A/AC:L/Au:N/C:P/I:P/A:P Base Score: 5.8
  • Buffer overflow (CWE-119) - CVE-2017-2113
    CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
    CVSS v2 AV:A/AC:L/Au:N/C:P/I:P/A:P Base Score: 5.8

Impact

The impact of each vulnerability is as follows.

  • Forged information may be displayed on the logged-in user's web browser by exploiting HTTP response splitting  - CVE-2017-2111
  • A remote unauthenticated attacker may execute an arbitrary OS command on the product - CVE-2017-2112, CVE-2017-2113

Solution

Update the Firmware
Apply the appropriate firmware update provided by the developer.

Vendor Status

Vendor Status Last Update Vendor Notes
I-O DATA DEVICE, INC. Vulnerable 2017/03/02 I-O DATA DEVICE, INC. website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Following researchers reported respective vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

CVE-2017-2111
Takayoshi Isayama of Mitsui Bussan Secure Directions, Inc.

CVE-2017-2112, CVE-2017-2113
Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2017-2111
CVE-2017-2112
CVE-2017-2113
JVN iPedia JVNDB-2017-000039
JVNDB-2017-000040
JVNDB-2017-000041

Update History

2017/03/08
Information under the section "Products Affected" was updated