Published:2017/08/23  Last Updated:2017/08/23

JVN#87410770
Multiple vulnerabilities in "Dokodemo eye Smart HD" SCR02HD

Overview

Wireless monitor "Dokodemo eye Smart HD" SCR02HD provided by NIPPON ANTENNA Co., Ltd contains multiple vulnerabilities.

Products Affected

  • "Dokodemo eye Smart HD" SCR02HD Firmware 1.0.3.1000 and earlier

Description

Wireless monitor "Dokodemo eye Smart HD" SCR02HD provided by NIPPON ANTENNA Co., Ltd contains multiple vulnerabilities listed below.

  • OS command injection (CWE-78) - CVE-2017-10832
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 9.8
    CVSS v2 AV:N/AC:L/Au:N/C:P/I:P/A:P Base Score: 7.5
  • Improper access restriction (CWE-425) - CVE-2017-10833
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Base Score: 6.5
    CVSS v2 AV:N/AC:L/Au:N/C:P/I:P/A:N Base Score: 6.4
  • Directory traversal (CWE-22) - CVE-2017-10834
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Base Score: 4.3
    CVSS v2 AV:N/AC:L/Au:S/C:P/I:N/A:N Base Score: 4.0
  • Arbitrary PHP code execution (CWE-94) - CVE-2017-10835
    CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
    CVSS v2 AV:N/AC:L/Au:S/C:P/I:P/A:P Base Score: 6.5

Impact

  • An arbitrary OS command may be executed by a remote attacker - CVE-2017-10832
  • Viewing information and modifying of configuration by a remote attacker - CVE-2017-10833
  • An arbitrary local file on the product may be accessed by an authenticated attacker - CVE-2017-10834
  • Arbitrary PHP code on the product may be executed by an authenticated attacker - CVE-2017-10835

Solution

Apply a Workaround
The following workarounds may mitigate the affects of the vulnerabilities

  • Change the factory default password.
  • Do not use the product when connected to a public wireless LAN.
  • Restrict direct access to the product by placing a broadband router between the product and external network.

Vendor Status

Vendor Status Last Update Vendor Notes
NIPPON ANTENNA Co., Ltd Vulnerable 2017/08/23 NIPPON ANTENNA Co., Ltd website

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Credit

Masashi Shiraishi of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2017-10832
CVE-2017-10833
CVE-2017-10834
CVE-2017-10835
JVN iPedia JVNDB-2017-000204