ID

VAR-202004-1259


CVE

CVE-2016-11056


TITLE

ReadyNAS Surveillance Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-004891

DESCRIPTION

Certain NETGEAR devices are affected by anonymous root access. This affects ReadyNAS Surveillance 1.1.1-3-armel and earlier and ReadyNAS Surveillance 1.4.1-3-amd64 and earlier. ReadyNAS Surveillance There is an unspecified vulnerability in.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. NETGEAR ReadyNAS Surveillance is an additional application for NETGEAR ReadyNAS from NETGEAR. This program can expand surveillance video management capabilities for NETGEAR ReadyNAS devices. An attacker could exploit this vulnerability to gain root access

Trust: 1.8

sources: NVD: CVE-2016-11056 // JVNDB: JVNDB-2020-004891 // VULHUB: VHN-89894 // VULMON: CVE-2016-11056

AFFECTED PRODUCTS

vendor:netgearmodel:readynas surveillancescope:lteversion:1.1.1-3

Trust: 1.0

vendor:netgearmodel:readynas surveillancescope:lteversion:1.4.1-3

Trust: 1.0

vendor:netgearmodel:readynas surveillancescope:eqversion:1.1.1-3-armel

Trust: 0.8

vendor:netgearmodel:readynas surveillancescope:eqversion:1.4.1-3-amd64

Trust: 0.8

vendor:netgearmodel:readynas surveillancescope:eqversion:1.1.1-3

Trust: 0.1

vendor:netgearmodel:readynas surveillancescope:eqversion:1.4.1-3

Trust: 0.1

sources: VULMON: CVE-2016-11056 // JVNDB: JVNDB-2020-004891 // NVD: CVE-2016-11056

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-11056
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-004891
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202004-2259
value: MEDIUM

Trust: 0.6

VULHUB: VHN-89894
value: HIGH

Trust: 0.1

VULMON: CVE-2016-11056
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-11056
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-004891
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-89894
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-11056
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-004891
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-89894 // VULMON: CVE-2016-11056 // JVNDB: JVNDB-2020-004891 // CNNVD: CNNVD-202004-2259 // NVD: CVE-2016-11056

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2016-11056

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-2259

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202004-2259

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-004891

PATCH

title:ReadyNAS Surveillance: Security Vulnerability Announcementurl:https://kb.netgear.com/30275/ReadyNAS-Surveillance-Security-Vulnerability-Announcement

Trust: 0.8

title:NETGEAR ReadyNAS Surveillance Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117739

Trust: 0.6

sources: JVNDB: JVNDB-2020-004891 // CNNVD: CNNVD-202004-2259

EXTERNAL IDS

db:NVDid:CVE-2016-11056

Trust: 2.6

db:JVNDBid:JVNDB-2020-004891

Trust: 0.8

db:CNNVDid:CNNVD-202004-2259

Trust: 0.7

db:VULHUBid:VHN-89894

Trust: 0.1

db:VULMONid:CVE-2016-11056

Trust: 0.1

sources: VULHUB: VHN-89894 // VULMON: CVE-2016-11056 // JVNDB: JVNDB-2020-004891 // CNNVD: CNNVD-202004-2259 // NVD: CVE-2016-11056

REFERENCES

url:https://kb.netgear.com/30275/readynas-surveillance-security-vulnerability-announcement

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-11056

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-11056

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-89894 // VULMON: CVE-2016-11056 // JVNDB: JVNDB-2020-004891 // CNNVD: CNNVD-202004-2259 // NVD: CVE-2016-11056

SOURCES

db:VULHUBid:VHN-89894
db:VULMONid:CVE-2016-11056
db:JVNDBid:JVNDB-2020-004891
db:CNNVDid:CNNVD-202004-2259
db:NVDid:CVE-2016-11056

LAST UPDATE DATE

2024-11-23T22:37:25.191000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-89894date:2020-05-05T00:00:00
db:VULMONid:CVE-2016-11056date:2020-05-05T00:00:00
db:JVNDBid:JVNDB-2020-004891date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2259date:2020-05-14T00:00:00
db:NVDid:CVE-2016-11056date:2024-11-21T02:45:23.783

SOURCES RELEASE DATE

db:VULHUBid:VHN-89894date:2020-04-28T00:00:00
db:VULMONid:CVE-2016-11056date:2020-04-28T00:00:00
db:JVNDBid:JVNDB-2020-004891date:2020-06-01T00:00:00
db:CNNVDid:CNNVD-202004-2259date:2020-04-28T00:00:00
db:NVDid:CVE-2016-11056date:2020-04-28T16:15:12.543