CVE-2016-7834

CVSS V2 Low 3.3 CVSS V3 High 8.8
Description
SONY SNC-CH115, SNC-CH120, SNC-CH160, SNC-CH220, SNC-CH260, SNC-DH120, SNC-DH120T, SNC-DH160, SNC-DH220, SNC-DH220T, SNC-DH260, SNC-EB520, SNC-EM520, SNC-EM521, SNC-ZB550, SNC-ZM550, SNC-ZM551, SNC-EP550, SNC-EP580, SNC-ER550, SNC-ER550C, SNC-ER580, SNC-ER585, SNC-ER585H, SNC-ZP550, SNC-ZR550, SNC-EP520, SNC-EP521, SNC-ER520, SNC-ER521, SNC-ER521C network cameras with firmware before Ver.1.86.00 and SONY SNC-CX600, SNC-CX600W, SNC-EB600, SNC-EB600B, SNC-EB602R, SNC-EB630, SNC-EB630B, SNC-EB632R, SNC-EM600, SNC-EM601, SNC-EM602R, SNC-EM602RC, SNC-EM630, SNC-EM631, SNC-EM632R, SNC-EM632RC, SNC-VB600, SNC-VB600B, SNC-VB600B5, SNC-VB630, SNC-VB6305, SNC-VB6307, SNC-VB632D, SNC-VB635, SNC-VM600, SNC-VM600B, SNC-VM600B5, SNC-VM601, SNC-VM601B, SNC-VM602R, SNC-VM630, SNC-VM6305, SNC-VM6307, SNC-VM631, SNC-VM632R, SNC-WR600, SNC-WR602, SNC-WR602C, SNC-WR630, SNC-WR632, SNC-WR632C, SNC-XM631, SNC-XM632, SNC-XM636, SNC-XM637, SNC-VB600L, SNC-VM600L, SNC-XM631L, SNC-WR602CL network cameras with firmware before Ver.2.7.2 are prone to sensitive information disclosure. This may allow an attacker on the same local network segment to login to the device with administrative privileges and perform operations on the device.
Overview
  • CVE ID
  • CVE-2016-7834
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-04-13T17:59:00
  • Last Modified Date
  • 2017-04-25T17:41:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:sony:snc_series_firmware:*:*:*:*:*:*:*:* 1 OR 1.8.5.00
cpe:2.3:h:sony:snc-cx600:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-cx600w:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-eb600:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-eb600b:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-eb602r:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-eb630:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-eb630b:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-eb632r:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-em600:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-em601:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-em602r:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-em602rc:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-em630:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-em631:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-em632r:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-em632rc:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vb600:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vb600b:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vb600b5:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vb600l:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vb630:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vb6305:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vb6307:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vb632d:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vb635:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vm600:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vm600b:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vm600b5:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vm600l:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vm601:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vm601b:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vm602r:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vm630:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vm6305:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vm6307:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vm631:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-vm632r:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-wr600:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-wr602:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-wr602c:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-wr602cl:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-wr630:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-wr632:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-wr632c:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-xm631:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-xm631l:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-xm632:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-xm636:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-xm637:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:sony:snc_series_firmware:*:*:*:*:*:*:*:* 1 OR 2.7.0
cpe:2.3:h:sony:snc-ch115:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-ch120:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-ch160:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-ch220:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-ch260:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-dh120:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-dh120t:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-dh160:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-dh220:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-dh220t:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-dh260:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-eb520:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-em520:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-em521:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-ep520:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-ep521:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-ep550:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-ep580:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-er520:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-er521:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-er521c:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-er550:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-er550c:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-er580:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-er585:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-er585h:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-zb550:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-zm550:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-zm551:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-zp550:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:sony:snc-zr550:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 3.3
  • Severity
  • LOW
  • Exploitability Score
  • 6.5
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.sony.co.uk/pro/article/sony-new-firmware-for-network-cameras Patch Vendor Advisory
https://jvn.jp/en/vu/JVNVU96435227/index.html Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 09:44:14 Added to TrackCVE
2022-12-02 15:55:41 2017-04-13T17:59Z 2017-04-13T17:59:00 CVE Published Date updated
2022-12-02 15:55:41 2017-04-25T17:41:00 CVE Modified Date updated
2022-12-02 15:55:41 Analyzed Vulnerability Status updated