ID

VAR-201606-0179


CVE

CVE-2016-4821


TITLE

I-O DATA DEVICE ETX-R Denial of Service Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2016-04210 // CNNVD: CNNVD-201606-311

DESCRIPTION

I-O DATA DEVICE ETX-R devices allow remote attackers to cause a denial of service (web-server crash) via unspecified vectors. ETX-R provided by I-O DATA DEVICE, INC. is a wired LAN router. ETX-R contains a denial-of-service (DoS) vulnerability. Junichi MURAKAMI of FFRI, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.A remote unauthenticated attacker may cause the web server on the product to be terminated abnormally. I-ODATADEVICEETX-R is a router product of I-ODATADEVICE, Japan. An attacker can exploit this issue to crash the affected application, resulting in denial-of-service conditions

Trust: 2.52

sources: NVD: CVE-2016-4821 // JVNDB: JVNDB-2016-000101 // CNVD: CNVD-2016-04210 // BID: 91170 // VULHUB: VHN-93640

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-04210

AFFECTED PRODUCTS

vendor:iodatamodel:etx-rscope:eqversion: -

Trust: 1.6

vendor:i o data devicemodel:etx-rscope: - version: -

Trust: 1.4

sources: CNVD: CNVD-2016-04210 // JVNDB: JVNDB-2016-000101 // NVD: CVE-2016-4821 // CNNVD: CNNVD-201606-311

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-4821
value: MEDIUM

Trust: 1.0

IPA: JVNDB-2016-000101
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2016-04210
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201606-311
value: MEDIUM

Trust: 0.6

VULHUB: VHN-93640
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

IPA: JVNDB-2016-000101
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2016-04210
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-93640
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.0

IPA: JVNDB-2016-000101
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2016-04210 // VULHUB: VHN-93640 // JVNDB: JVNDB-2016-000101 // NVD: CVE-2016-4821 // CNNVD: CNNVD-201606-311

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-20

Trust: 0.8

sources: JVNDB: JVNDB-2016-000101 // NVD: CVE-2016-4821

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201606-311

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201606-311

CONFIGURATIONS

sources: NVD: CVE-2016-4821

PATCH

title:I-O DATA DEVICE, INC. websiteurl:http://www.iodata.jp/support/information/2016/etx-r/

Trust: 0.8

title:I-ODATADEVICEETX-R patch for denial of service vulnerabilityurl:https://www.cnvd.org.cn/patchinfo/show/77933

Trust: 0.6

sources: CNVD: CNVD-2016-04210 // JVNDB: JVNDB-2016-000101

EXTERNAL IDS

db:NVDid:CVE-2016-4821

Trust: 3.4

db:JVNDBid:JVNDB-2016-000101

Trust: 3.1

db:JVNid:JVN96052093

Trust: 3.1

db:CNNVDid:CNNVD-201606-311

Trust: 0.7

db:CNVDid:CNVD-2016-04210

Trust: 0.6

db:BIDid:91170

Trust: 0.3

db:VULHUBid:VHN-93640

Trust: 0.1

sources: CNVD: CNVD-2016-04210 // VULHUB: VHN-93640 // BID: 91170 // JVNDB: JVNDB-2016-000101 // NVD: CVE-2016-4821 // CNNVD: CNNVD-201606-311

REFERENCES

url:http://jvn.jp/en/jp/jvn96052093/index.html

Trust: 3.1

url:http://www.iodata.jp/support/information/2016/etx-r/

Trust: 1.7

url:http://jvndb.jvn.jp/jvndb/jvndb-2016-000101

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4821

Trust: 0.8

url:https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4821

Trust: 0.8

url:http://jvndb.jvn.jp/en/contents/2016/jvndb-2016-000101.html

Trust: 0.6

sources: CNVD: CNVD-2016-04210 // VULHUB: VHN-93640 // JVNDB: JVNDB-2016-000101 // NVD: CVE-2016-4821 // CNNVD: CNNVD-201606-311

CREDITS

Junichi MURAKAMI of FFRI, Inc

Trust: 0.6

sources: CNNVD: CNNVD-201606-311

SOURCES

db:CNVDid:CNVD-2016-04210
db:VULHUBid:VHN-93640
db:BIDid:91170
db:JVNDBid:JVNDB-2016-000101
db:NVDid:CVE-2016-4821
db:CNNVDid:CNNVD-201606-311

LAST UPDATE DATE

2023-12-18T14:01:46.967000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-04210date:2016-06-22T00:00:00
db:VULHUBid:VHN-93640date:2016-06-20T00:00:00
db:BIDid:91170date:2016-07-06T14:59:00
db:JVNDBid:JVNDB-2016-000101date:2016-06-23T00:00:00
db:NVDid:CVE-2016-4821date:2016-06-20T23:14:33.363
db:CNNVDid:CNNVD-201606-311date:2016-06-20T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-04210date:2016-06-22T00:00:00
db:VULHUBid:VHN-93640date:2016-06-19T00:00:00
db:BIDid:91170date:2016-06-14T00:00:00
db:JVNDBid:JVNDB-2016-000101date:2016-06-14T00:00:00
db:NVDid:CVE-2016-4821date:2016-06-19T01:59:14.810
db:CNNVDid:CNNVD-201606-311date:2016-06-17T00:00:00