Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2017-7925
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php | Patch, Vendor Advisory | |
ics-cert@hq.dhs.gov | http://www.securityfocus.com/bid/98312 | Third Party Advisory, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02 | Mitigation, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/98312 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02 | Mitigation, Third Party Advisory, US Government Resource |
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras |
Version: Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:19:29.170Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "name": "98312", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/98312" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras" } ] } ], "datePublic": "2017-05-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A Password in Configuration File issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-260", "description": "CWE-260", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-08T09:57:01", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02" }, { "tags": [ "x_refsource_MISC" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "name": "98312", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/98312" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2017-7925", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras", "version": { "version_data": [ { "version_value": "Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Password in Configuration File issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-260" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02" }, { "name": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php", "refsource": "MISC", "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "name": "98312", "refsource": "BID", "url": "http://www.securityfocus.com/bid/98312" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2017-7925", "datePublished": "2017-05-06T00:00:00", "dateReserved": "2017-04-18T00:00:00", "dateUpdated": "2024-08-05T16:19:29.170Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-7925\",\"sourceIdentifier\":\"ics-cert@hq.dhs.gov\",\"published\":\"2017-05-06T00:29:00.427\",\"lastModified\":\"2024-11-21T03:32:58.700\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A Password in Configuration File issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 un problema de Contrase\u00f1a en el Archivo de Configuraci\u00f3n en c\u00e1maras DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3 y DHI-HCVR58A32S-S2, de Dahua . Se identific\u00f3 una vulnerabilidad de contrase\u00f1a en el archivo de configuraci\u00f3n, lo que podr\u00eda conllevar a un usuario malicioso a asumir la identidad de un usuario con privilegios y conseguir acceso a informaci\u00f3n confidencial.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-260\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-522\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0424BCE7-4A55-4D30-97CB-37AFCDD5688D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dahuasecurity:dh-ipc-hdbw23a0rn-zs:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E726BD6A-A7FA-45AC-867B-6BD0EC59A3A2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dahuasecurity:dh-ipc-hdbw13a0sn_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EC38F14-5327-4B0B-B1C6-9E4209CD6B1E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dahuasecurity:dh-ipc-hdbw13a0sn:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"702164AC-DF8D-4929-AB36-9B57F26FFAA4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dahuasecurity:dh-ipc-hdw1xxx_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8CCBCC8-CFCC-4A58-A696-34CADA02CD54\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dahuasecurity:dh-ipc-hdw1xxx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90E0A454-1155-4AEE-AC50-D786D1381248\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dahuasecurity:dh-ipc-hdw2xxx_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DD0D587-30A2-4EAA-8A54-13D59A7521B8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dahuasecurity:dh-ipc-hdw2xxx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73D5FE44-6E68-4EFE-A5EA-41CB6F89260F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dahuasecurity:dh-ipc-hdw4xxx_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04E4FEB2-C460-478D-B716-7DD28B2237DD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dahuasecurity:dh-ipc-hdw4xxx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70D258A3-BE73-4F6C-8056-06D728466D37\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dahuasecurity:dh-ipc-hfw1xxx_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C73CD7AB-3473-4F31-A16A-B2ACC1E5115A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dahuasecurity:dh-ipc-hfw1xxx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48D8AD60-2A49-4A41-A450-8E605DCAB937\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dahuasecurity:dh-ipc-hfw2xxx_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12C9A4E4-8637-4B38-81FC-2A9B5BB694FB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dahuasecurity:dh-ipc-hfw2xxx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF98B8DF-C3FA-4AC4-94B0-F25F2259EE77\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dahuasecurity:dh-ipc-hfw4xxx_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E439A7FB-1880-449A-8163-354B1919F5F1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dahuasecurity:dh-ipc-hfw4xxx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22CB4C66-9F55-42FE-A7CC-6B07D190BD66\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dahuasecurity:dh-sd6cxx_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1E29C82-D1B0-49BA-8BF3-BEFA1F1CE565\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dahuasecurity:dh-sd6cxx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4835E073-E3BE-4400-964F-DCAD78CCBF57\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dahuasecurity:dh-nvr1xxx_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64C5DE2D-C012-4654-9D52-C2221CA0B1A9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dahuasecurity:dh-nvr1xxx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BA0D45E-E01F-469F-A50C-49497AD060C7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dahuasecurity:dh-hcvr4xxx_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D801AC9C-5EB2-415F-915F-1633E0679F40\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dahuasecurity:ddh-hcvr4xxx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30960189-9488-4047-A5EA-427C54E462FD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dahuasecurity:dh-hcvr5xxx_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CC32657-CFB0-4500-858C-7A32E59C555F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dahuasecurity:dh-hcvr5xxx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B89DF4CA-78CA-404E-8B8D-042CAC45C0C8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dahuasecurity:dhi-hcvr51a04he-s3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FAA72C3-5743-48EE-9CB1-0D4E9BAF1722\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dahuasecurity:dhi-hcvr51a04he-s3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF321A00-A2B6-4D5F-99D7-C654B3247F81\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dahuasecurity:dhi-hcvr51a08he-s3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C059F7B-6951-44FE-B970-C629556FB114\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dahuasecurity:dhi-hcvr51a08he-s3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A37D238-2574-4277-8135-06D5C46D4517\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dahuasecurity:dhi-hcvr58a32s-s2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7B958A3-8CA0-44F9-ACA6-941513AEA6AE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dahuasecurity:dhi-hcvr58a32s-s2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F0AB530-EDF8-4711-BE0F-A61D4FC19212\"}]}]}],\"references\":[{\"url\":\"http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php\",\"source\":\"ics-cert@hq.dhs.gov\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/98312\",\"source\":\"ics-cert@hq.dhs.gov\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02\",\"source\":\"ics-cert@hq.dhs.gov\",\"tags\":[\"Mitigation\",\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/98312\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mitigation\",\"Third Party Advisory\",\"US Government Resource\"]}]}}" } }
gsd-2017-7925
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2017-7925", "description": "A Password in Configuration File issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information.", "id": "GSD-2017-7925" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-7925" ], "details": "A Password in Configuration File issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information.", "id": "GSD-2017-7925", "modified": "2023-12-13T01:21:06.695382Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2017-7925", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras", "version": { "version_data": [ { "version_value": "Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Password in Configuration File issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-260" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02" }, { "name": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php", "refsource": "MISC", "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "name": "98312", "refsource": "BID", "url": "http://www.securityfocus.com/bid/98312" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:dahuasecurity:dh-ipc-hdbw23a0rn-zs:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:dahuasecurity:dh-ipc-hdbw13a0sn_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:dahuasecurity:dh-ipc-hdbw13a0sn:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:dahuasecurity:dh-ipc-hdw1xxx_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:dahuasecurity:dh-ipc-hdw1xxx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:dahuasecurity:dh-ipc-hdw2xxx_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:dahuasecurity:dh-ipc-hdw2xxx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:dahuasecurity:dh-ipc-hdw4xxx_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:dahuasecurity:dh-ipc-hdw4xxx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:dahuasecurity:dh-ipc-hfw1xxx_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:dahuasecurity:dh-ipc-hfw1xxx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:dahuasecurity:dh-ipc-hfw2xxx_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:dahuasecurity:dh-ipc-hfw2xxx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:dahuasecurity:dh-ipc-hfw4xxx_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:dahuasecurity:dh-ipc-hfw4xxx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:dahuasecurity:dh-sd6cxx_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:dahuasecurity:dh-sd6cxx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:dahuasecurity:dh-nvr1xxx_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:dahuasecurity:dh-nvr1xxx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:dahuasecurity:dh-hcvr4xxx_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:dahuasecurity:ddh-hcvr4xxx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:dahuasecurity:dh-hcvr5xxx_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:dahuasecurity:dh-hcvr5xxx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:dahuasecurity:dhi-hcvr51a04he-s3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:dahuasecurity:dhi-hcvr51a04he-s3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:dahuasecurity:dhi-hcvr51a08he-s3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:dahuasecurity:dhi-hcvr51a08he-s3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:dahuasecurity:dhi-hcvr58a32s-s2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:dahuasecurity:dhi-hcvr58a32s-s2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2017-7925" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A Password in Configuration File issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-522" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02", "refsource": "MISC", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02" }, { "name": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "name": "98312", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/98312" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2019-10-09T23:29Z", "publishedDate": "2017-05-06T00:29Z" } } }
ghsa-c723-9j4v-77qc
Vulnerability from github
A Password in Configuration File issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information.
{ "affected": [], "aliases": [ "CVE-2017-7925" ], "database_specific": { "cwe_ids": [ "CWE-522" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-05-06T00:29:00Z", "severity": "CRITICAL" }, "details": "A Password in Configuration File issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information.", "id": "GHSA-c723-9j4v-77qc", "modified": "2022-05-13T01:36:14Z", "published": "2022-05-13T01:36:14Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7925" }, { "type": "WEB", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02" }, { "type": "WEB", "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/98312" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
ICSA-17-124-02
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "names": [ "Bashis" ], "summary": "disclosing these vulnerabilities without coordination with ICS-CERT" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "ATTENTION: Remotely exploitable/low skill level to exploit. Public exploits are available.", "title": "Risk evaluation" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "China", "title": "Company headquarters location" }, { "category": "general", "text": "NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available in the ICS -CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-17-124-02 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2017/icsa-17-124-02.json" }, { "category": "self", "summary": "ICS Advisory ICSA-17-124-02 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-17-124-02" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-17-124-02" } ], "title": "Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras", "tracking": { "current_release_date": "2017-05-04T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-17-124-02", "initial_release_date": "2017-05-04T00:00:00.000000Z", "revision_history": [ { "date": "2017-05-04T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-17-124-02 Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "DH-IPC-HDBW23A0RN-ZS,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-IPC-HDBW23A0RN-ZS,", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-IPC-HDBW13A0SN,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-IPC-HDBW13A0SN,", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-IPC-HDW1XXX,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-IPC-HDW1XXX,", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-IPC-HDW2XXX,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-IPC-HDW2XXX,", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-IPC-HDW4XXX,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-IPC-HDW4XXX,", "product_id": "CSAFPID-0005" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-IPC-HFW1XXX,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-IPC-HFW1XXX,", "product_id": "CSAFPID-0006" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-IPC-HFW2XXX,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-IPC-HFW2XXX,", "product_id": "CSAFPID-0007" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-IPC-HFW4XXX,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-IPC-HFW4XXX,", "product_id": "CSAFPID-0008" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-SD6CXX,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-SD6CXX,", "product_id": "CSAFPID-0009" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-NVR1XXX,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-NVR1XXX,", "product_id": "CSAFPID-00010" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-HCVR4XXX, and", "product": { "name": "Digital Video Recorders and IP Cameras - DH-HCVR4XXX, and", "product_id": "CSAFPID-00011" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-HCVR5XXX", "product": { "name": "Digital Video Recorders and IP Cameras - DH-HCVR5XXX", "product_id": "CSAFPID-00012" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DHI-HCVR51A04HE-S3,", "product": { "name": "Digital Video Recorders and IP Cameras - DHI-HCVR51A04HE-S3,", "product_id": "CSAFPID-00013" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DHI-HCVR51A08HE-S3, and", "product": { "name": "Digital Video Recorders and IP Cameras - DHI-HCVR51A08HE-S3, and", "product_id": "CSAFPID-00014" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DHI-HCVR58A32S-S2", "product": { "name": "Digital Video Recorders and IP Cameras - DHI-HCVR58A32S-S2", "product_id": "CSAFPID-00015" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" } ], "category": "vendor", "name": "Dahua Technology Co, Ltd" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-7927", "cwe": { "id": "CWE-836", "name": "Use of Password Hash Instead of Password for Authentication" }, "notes": [ { "category": "summary", "text": "The use of password hash instead of password for authentication vulnerability was identified, which could allow a malicious user to bypass authentication without obtaining the actual password.CVE-2017-7927 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-7927" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L" } ], "remediations": [ { "category": "mitigation", "details": "Dahua has released updated firmware to mitigate these vulnerabilities.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, { "category": "mitigation", "details": "Updated software can be obtained from Dahua technical support or an authorized Dahua distributor.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, { "category": "mitigation", "details": "In addition, Dahua released the following security notifications for users:", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, { "category": "mitigation", "details": "Cyber Vulnerability Affecting Certain Dahua IP Cameras and Recorders (March 6)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "category": "mitigation", "details": "Cybersecurity Statement - March 6, 2017", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://www.dahuasecurity.com/en/us/single.php?nid=354" }, { "category": "mitigation", "details": "Cybersecurity Vulnerability Update - March 8, 2017", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://www.dahuasecurity.com/en/us/single.php?nid=364" }, { "category": "mitigation", "details": "Cyber Vulnerability Affecting Certain Dahua IP Cameras and Recorders (April 3)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_04032017.php" }, { "category": "mitigation", "details": "Dahua\u0027s original notification specifies 11 affected models, but after initial testing, Dahua has identified additional series and models in the following security notification:", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, { "category": "mitigation", "details": "Security Notification DHCC-201703-01", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://www1.dahuasecurity.com/annoucementsingle/security-notification-dhcc-201703-01-112.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] } ] }, { "cve": "CVE-2017-7925", "cwe": { "id": "CWE-260", "name": "Password in Configuration File" }, "notes": [ { "category": "summary", "text": "The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information.CVE-2017-7925 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-7925" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Dahua has released updated firmware to mitigate these vulnerabilities.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, { "category": "mitigation", "details": "Updated software can be obtained from Dahua technical support or an authorized Dahua distributor.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, { "category": "mitigation", "details": "In addition, Dahua released the following security notifications for users:", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, { "category": "mitigation", "details": "Cyber Vulnerability Affecting Certain Dahua IP Cameras and Recorders (March 6)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "category": "mitigation", "details": "Cybersecurity Statement - March 6, 2017", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://www.dahuasecurity.com/en/us/single.php?nid=354" }, { "category": "mitigation", "details": "Cybersecurity Vulnerability Update - March 8, 2017", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://www.dahuasecurity.com/en/us/single.php?nid=364" }, { "category": "mitigation", "details": "Cyber Vulnerability Affecting Certain Dahua IP Cameras and Recorders (April 3)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_04032017.php" }, { "category": "mitigation", "details": "Dahua\u0027s original notification specifies 11 affected models, but after initial testing, Dahua has identified additional series and models in the following security notification:", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, { "category": "mitigation", "details": "Security Notification DHCC-201703-01", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://www1.dahuasecurity.com/annoucementsingle/security-notification-dhcc-201703-01-112.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] } ] } ] }
icsa-17-124-02
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "names": [ "Bashis" ], "summary": "disclosing these vulnerabilities without coordination with ICS-CERT" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "ATTENTION: Remotely exploitable/low skill level to exploit. Public exploits are available.", "title": "Risk evaluation" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "China", "title": "Company headquarters location" }, { "category": "general", "text": "NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available in the ICS -CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-17-124-02 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2017/icsa-17-124-02.json" }, { "category": "self", "summary": "ICS Advisory ICSA-17-124-02 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-17-124-02" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-17-124-02" } ], "title": "Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras", "tracking": { "current_release_date": "2017-05-04T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-17-124-02", "initial_release_date": "2017-05-04T00:00:00.000000Z", "revision_history": [ { "date": "2017-05-04T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-17-124-02 Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "DH-IPC-HDBW23A0RN-ZS,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-IPC-HDBW23A0RN-ZS,", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-IPC-HDBW13A0SN,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-IPC-HDBW13A0SN,", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-IPC-HDW1XXX,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-IPC-HDW1XXX,", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-IPC-HDW2XXX,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-IPC-HDW2XXX,", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-IPC-HDW4XXX,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-IPC-HDW4XXX,", "product_id": "CSAFPID-0005" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-IPC-HFW1XXX,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-IPC-HFW1XXX,", "product_id": "CSAFPID-0006" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-IPC-HFW2XXX,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-IPC-HFW2XXX,", "product_id": "CSAFPID-0007" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-IPC-HFW4XXX,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-IPC-HFW4XXX,", "product_id": "CSAFPID-0008" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-SD6CXX,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-SD6CXX,", "product_id": "CSAFPID-0009" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-NVR1XXX,", "product": { "name": "Digital Video Recorders and IP Cameras - DH-NVR1XXX,", "product_id": "CSAFPID-00010" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-HCVR4XXX, and", "product": { "name": "Digital Video Recorders and IP Cameras - DH-HCVR4XXX, and", "product_id": "CSAFPID-00011" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DH-HCVR5XXX", "product": { "name": "Digital Video Recorders and IP Cameras - DH-HCVR5XXX", "product_id": "CSAFPID-00012" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DHI-HCVR51A04HE-S3,", "product": { "name": "Digital Video Recorders and IP Cameras - DHI-HCVR51A04HE-S3,", "product_id": "CSAFPID-00013" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DHI-HCVR51A08HE-S3, and", "product": { "name": "Digital Video Recorders and IP Cameras - DHI-HCVR51A08HE-S3, and", "product_id": "CSAFPID-00014" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" }, { "branches": [ { "category": "product_version", "name": "DHI-HCVR58A32S-S2", "product": { "name": "Digital Video Recorders and IP Cameras - DHI-HCVR58A32S-S2", "product_id": "CSAFPID-00015" } } ], "category": "product_name", "name": "Digital Video Recorders and IP Cameras" } ], "category": "vendor", "name": "Dahua Technology Co, Ltd" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-7927", "cwe": { "id": "CWE-836", "name": "Use of Password Hash Instead of Password for Authentication" }, "notes": [ { "category": "summary", "text": "The use of password hash instead of password for authentication vulnerability was identified, which could allow a malicious user to bypass authentication without obtaining the actual password.CVE-2017-7927 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-7927" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L" } ], "remediations": [ { "category": "mitigation", "details": "Dahua has released updated firmware to mitigate these vulnerabilities.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, { "category": "mitigation", "details": "Updated software can be obtained from Dahua technical support or an authorized Dahua distributor.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, { "category": "mitigation", "details": "In addition, Dahua released the following security notifications for users:", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, { "category": "mitigation", "details": "Cyber Vulnerability Affecting Certain Dahua IP Cameras and Recorders (March 6)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "category": "mitigation", "details": "Cybersecurity Statement - March 6, 2017", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://www.dahuasecurity.com/en/us/single.php?nid=354" }, { "category": "mitigation", "details": "Cybersecurity Vulnerability Update - March 8, 2017", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://www.dahuasecurity.com/en/us/single.php?nid=364" }, { "category": "mitigation", "details": "Cyber Vulnerability Affecting Certain Dahua IP Cameras and Recorders (April 3)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_04032017.php" }, { "category": "mitigation", "details": "Dahua\u0027s original notification specifies 11 affected models, but after initial testing, Dahua has identified additional series and models in the following security notification:", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, { "category": "mitigation", "details": "Security Notification DHCC-201703-01", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://www1.dahuasecurity.com/annoucementsingle/security-notification-dhcc-201703-01-112.html" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] } ] }, { "cve": "CVE-2017-7925", "cwe": { "id": "CWE-260", "name": "Password in Configuration File" }, "notes": [ { "category": "summary", "text": "The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information.CVE-2017-7925 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-7925" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Dahua has released updated firmware to mitigate these vulnerabilities.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, { "category": "mitigation", "details": "Updated software can be obtained from Dahua technical support or an authorized Dahua distributor.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, { "category": "mitigation", "details": "In addition, Dahua released the following security notifications for users:", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, { "category": "mitigation", "details": "Cyber Vulnerability Affecting Certain Dahua IP Cameras and Recorders (March 6)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "category": "mitigation", "details": "Cybersecurity Statement - March 6, 2017", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://www.dahuasecurity.com/en/us/single.php?nid=354" }, { "category": "mitigation", "details": "Cybersecurity Vulnerability Update - March 8, 2017", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://www.dahuasecurity.com/en/us/single.php?nid=364" }, { "category": "mitigation", "details": "Cyber Vulnerability Affecting Certain Dahua IP Cameras and Recorders (April 3)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_04032017.php" }, { "category": "mitigation", "details": "Dahua\u0027s original notification specifies 11 affected models, but after initial testing, Dahua has identified additional series and models in the following security notification:", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] }, { "category": "mitigation", "details": "Security Notification DHCC-201703-01", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ], "url": "http://www1.dahuasecurity.com/annoucementsingle/security-notification-dhcc-201703-01-112.html" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015" ] } ] } ] }
fkie_cve-2017-7925
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php | Patch, Vendor Advisory | |
ics-cert@hq.dhs.gov | http://www.securityfocus.com/bid/98312 | Third Party Advisory, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02 | Mitigation, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/98312 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02 | Mitigation, Third Party Advisory, US Government Resource |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0424BCE7-4A55-4D30-97CB-37AFCDD5688D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hdbw23a0rn-zs:-:*:*:*:*:*:*:*", "matchCriteriaId": "E726BD6A-A7FA-45AC-867B-6BD0EC59A3A2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hdbw13a0sn_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EC38F14-5327-4B0B-B1C6-9E4209CD6B1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hdbw13a0sn:-:*:*:*:*:*:*:*", "matchCriteriaId": "702164AC-DF8D-4929-AB36-9B57F26FFAA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hdw1xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8CCBCC8-CFCC-4A58-A696-34CADA02CD54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hdw1xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "90E0A454-1155-4AEE-AC50-D786D1381248", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hdw2xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9DD0D587-30A2-4EAA-8A54-13D59A7521B8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hdw2xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "73D5FE44-6E68-4EFE-A5EA-41CB6F89260F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hdw4xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "04E4FEB2-C460-478D-B716-7DD28B2237DD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hdw4xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "70D258A3-BE73-4F6C-8056-06D728466D37", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hfw1xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C73CD7AB-3473-4F31-A16A-B2ACC1E5115A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hfw1xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "48D8AD60-2A49-4A41-A450-8E605DCAB937", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hfw2xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "12C9A4E4-8637-4B38-81FC-2A9B5BB694FB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hfw2xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF98B8DF-C3FA-4AC4-94B0-F25F2259EE77", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hfw4xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E439A7FB-1880-449A-8163-354B1919F5F1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hfw4xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "22CB4C66-9F55-42FE-A7CC-6B07D190BD66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-sd6cxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1E29C82-D1B0-49BA-8BF3-BEFA1F1CE565", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-sd6cxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4835E073-E3BE-4400-964F-DCAD78CCBF57", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-nvr1xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "64C5DE2D-C012-4654-9D52-C2221CA0B1A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-nvr1xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA0D45E-E01F-469F-A50C-49497AD060C7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-hcvr4xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D801AC9C-5EB2-415F-915F-1633E0679F40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:ddh-hcvr4xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "30960189-9488-4047-A5EA-427C54E462FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-hcvr5xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CC32657-CFB0-4500-858C-7A32E59C555F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-hcvr5xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89DF4CA-78CA-404E-8B8D-042CAC45C0C8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dhi-hcvr51a04he-s3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FAA72C3-5743-48EE-9CB1-0D4E9BAF1722", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dhi-hcvr51a04he-s3:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF321A00-A2B6-4D5F-99D7-C654B3247F81", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dhi-hcvr51a08he-s3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C059F7B-6951-44FE-B970-C629556FB114", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dhi-hcvr51a08he-s3:-:*:*:*:*:*:*:*", "matchCriteriaId": "1A37D238-2574-4277-8135-06D5C46D4517", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dhi-hcvr58a32s-s2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7B958A3-8CA0-44F9-ACA6-941513AEA6AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dhi-hcvr58a32s-s2:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F0AB530-EDF8-4711-BE0F-A61D4FC19212", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Password in Configuration File issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information." }, { "lang": "es", "value": "Se detect\u00f3 un problema de Contrase\u00f1a en el Archivo de Configuraci\u00f3n en c\u00e1maras DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3 y DHI-HCVR58A32S-S2, de Dahua . Se identific\u00f3 una vulnerabilidad de contrase\u00f1a en el archivo de configuraci\u00f3n, lo que podr\u00eda conllevar a un usuario malicioso a asumir la identidad de un usuario con privilegios y conseguir acceso a informaci\u00f3n confidencial." } ], "id": "CVE-2017-7925", "lastModified": "2024-11-21T03:32:58.700", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-05-06T00:29:00.427", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/98312" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/98312" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-260" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-522" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-201705-3743
Vulnerability from variot
A Password in Configuration File issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information. plural Dahua The product contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Dahua DH-IPC-HDBW23A0RN-ZS is a camera product of Dahua Company of China. Dahua Technology is prone to an authentication-bypass vulnerability and an information-disclosure vulnerability. Attackers may exploit these issues to gain unauthorized access to restricted content by bypassing intended security restrictions or to obtain sensitive information that may aid in launching further attacks. Dahua DH-IPC-HDBW23A0RN-ZS, etc. There are security vulnerabilities in many Dahua products. The following products are affected: Dahua DH-IPC-HDBW23A0RN-ZS; DH-IPC-HDBW13A0SN; DH-IPC-HDW1XXX; DH-IPC-HDW2XXX; DH-IPC-HDW4XXX; DH-IPC-HFW4XXX; DH-SD6CXX; DH-NVR1XXX; DH-HCVR4XXX; DH-HCVR5XXX; DHI-HCVR51A04HE-S3; DHI-HCVR51A08HE-S3;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201705-3743", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dh-sd6cxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dhi-hcvr58a32s-s2", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dhi-hcvr51a08he-s3", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdbw23a0rn-zs", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-nvr1xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-hcvr4xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hfw4xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dhi-hcvr51a04he-s3", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hfw2xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-hcvr5xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdbw23a0rn-zs", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hdbw13a0sn", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hdw1xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hdw2xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hdw4xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hfw1xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hfw2xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hfw4xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-sd6cxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-nvr1xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-hcvr4xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-hcvr5xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dhi-hcvr51a04he-s3", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dhi-hcvr51a08he-s3", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dhi-hcvr58a32s-s2", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hdbw13a0sn", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdw1xxx", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdw4xxx", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hfw1xxx", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdw2xxx", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dhi-hcvr58a32s-s2", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dhi-hcvr51a08he-s3", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dhi-hcvr51a04he-s3", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-sd6cxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-nvr1xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hfw4xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hfw2xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hfw1xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdw4xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdw2xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdw1xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdbw23a0rn-zs", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdbw13a0sn", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-hcvr5xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-hcvr4xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdbw23a0rn zs", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh nvr1xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh hcvr4xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh hcvr5xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dhi hcvr51a04he s3", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dhi hcvr51a08he s3", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dhi hcvr58a32s s2", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdbw13a0sn", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdw1xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdw2xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdw4xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hfw1xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hfw2xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hfw4xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh sd6cxx", "version": null } ], "sources": [ { "db": "IVD", "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b" }, { "db": "CNVD", "id": "CNVD-2017-08192" }, { "db": "BID", "id": "98312" }, { "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "db": "CNNVD", "id": "CNNVD-201704-1045" }, { "db": "NVD", "id": "CVE-2017-7925" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:dahuasecurity:dh-hcvr4xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-hcvr5xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdbw13a0sn_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdw1xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdw2xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdw4xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hfw1xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hfw2xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hfw4xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-nvr1xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-sd6cxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dhi-hcvr51a04he-s3_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dhi-hcvr51a08he-s3_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dhi-hcvr58a32s-s2_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-003971" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Bashis", "sources": [ { "db": "BID", "id": "98312" } ], "trust": 0.3 }, "cve": "CVE-2017-7925", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2017-7925", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2017-08192", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-116128", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2017-7925", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-7925", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2017-7925", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2017-08192", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201704-1045", "trust": 0.6, "value": "CRITICAL" }, { "author": "IVD", "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b", "trust": 0.2, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-116128", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b" }, { "db": "CNVD", "id": "CNVD-2017-08192" }, { "db": "VULHUB", "id": "VHN-116128" }, { "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "db": "CNNVD", "id": "CNNVD-201704-1045" }, { "db": "NVD", "id": "CVE-2017-7925" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A Password in Configuration File issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information. plural Dahua The product contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Dahua DH-IPC-HDBW23A0RN-ZS is a camera product of Dahua Company of China. Dahua Technology is prone to an authentication-bypass vulnerability and an information-disclosure vulnerability. \nAttackers may exploit these issues to gain unauthorized access to restricted content by bypassing intended security restrictions or to obtain sensitive information that may aid in launching further attacks. Dahua DH-IPC-HDBW23A0RN-ZS, etc. There are security vulnerabilities in many Dahua products. The following products are affected: Dahua DH-IPC-HDBW23A0RN-ZS; DH-IPC-HDBW13A0SN; DH-IPC-HDW1XXX; DH-IPC-HDW2XXX; DH-IPC-HDW4XXX; DH-IPC-HFW4XXX; DH-SD6CXX; DH-NVR1XXX; DH-HCVR4XXX; DH-HCVR5XXX; DHI-HCVR51A04HE-S3; DHI-HCVR51A08HE-S3;", "sources": [ { "db": "NVD", "id": "CVE-2017-7925" }, { "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "db": "CNVD", "id": "CNVD-2017-08192" }, { "db": "BID", "id": "98312" }, { "db": "IVD", "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b" }, { "db": "VULHUB", "id": "VHN-116128" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-7925", "trust": 3.6 }, { "db": "ICS CERT", "id": "ICSA-17-124-02", "trust": 2.8 }, { "db": "BID", "id": "98312", "trust": 2.6 }, { "db": "CNNVD", "id": "CNNVD-201704-1045", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2017-08192", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU98841854", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2017-003971", "trust": 0.8 }, { "db": "IVD", "id": "B9A8CA3D-8AC9-429C-880C-4CC25C09C01B", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-116128", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b" }, { "db": "CNVD", "id": "CNVD-2017-08192" }, { "db": "VULHUB", "id": "VHN-116128" }, { "db": "BID", "id": "98312" }, { "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "db": "CNNVD", "id": "CNNVD-201704-1045" }, { "db": "NVD", "id": "CVE-2017-7925" } ] }, "id": "VAR-201705-3743", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b" }, { "db": "CNVD", "id": "CNVD-2017-08192" }, { "db": "VULHUB", "id": "VHN-116128" } ], "trust": 1.5166666600000003 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT", "ICS", "Network device" ], "sub_category": null, "trust": 0.6 }, { "category": [ "ICS" ], "sub_category": null, "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b" }, { "db": "CNVD", "id": "CNVD-2017-08192" } ] }, "last_update_date": "2024-11-23T22:56:13.229000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Cybersecurity Vulnerability Update - March 8 2017", "trust": 0.8, "url": "http://www.dahuasecurity.com/en/us/single.php?nid=364" }, { "title": "Security Notification DHCC-201703-01", "trust": 0.8, "url": "http://www1.dahuasecurity.com/annoucementsingle/security-notification-dhcc-201703-01-112.html" }, { "title": "Cyber Vulnerability Affecting Certain Dahua IP Cameras and Recorders (030617)", "trust": 0.8, "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "title": "Cyber Vulnerability Affecting Certain Dahua IP Cameras and Recorders (04032017)", "trust": 0.8, "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_04032017.php" }, { "title": "Cybersecurity Statement - March 6th 2017", "trust": 0.8, "url": "http://www.dahuasecurity.com/en/us/single.php?nid=354" }, { "title": "Patches for Dahua\u0027s multiple digital video recorders and IP camera profile password vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/94425" }, { "title": "Repair measures for various UOB product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=99754" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-08192" }, { "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "db": "CNNVD", "id": "CNNVD-201704-1045" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-260", "trust": 1.8 }, { "problemtype": "CWE-522", "trust": 1.1 }, { "problemtype": "CWE-264", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-116128" }, { "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "db": "NVD", "id": "CVE-2017-7925" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-124-02" }, { "trust": 2.3, "url": "http://us.dahuasecurity.com/en/us/security-bulletin_030617.php" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/98312" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7925" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7925" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu98841854/index.html" }, { "trust": 0.8, "url": "https://github.com/mcw0/poc/blob/master/dahua-backdoor-poc.py" }, { "trust": 0.8, "url": "https://github.com/mcw0/poc/blob/master/dahua-backdoor.txt" }, { "trust": 0.3, "url": "www.dahuasecurity.com" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-08192" }, { "db": "VULHUB", "id": "VHN-116128" }, { "db": "BID", "id": "98312" }, { "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "db": "CNNVD", "id": "CNNVD-201704-1045" }, { "db": "NVD", "id": "CVE-2017-7925" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b" }, { "db": "CNVD", "id": "CNVD-2017-08192" }, { "db": "VULHUB", "id": "VHN-116128" }, { "db": "BID", "id": "98312" }, { "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "db": "CNNVD", "id": "CNNVD-201704-1045" }, { "db": "NVD", "id": "CVE-2017-7925" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-06-05T00:00:00", "db": "IVD", "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b" }, { "date": "2017-06-05T00:00:00", "db": "CNVD", "id": "CNVD-2017-08192" }, { "date": "2017-05-06T00:00:00", "db": "VULHUB", "id": "VHN-116128" }, { "date": "2017-05-04T00:00:00", "db": "BID", "id": "98312" }, { "date": "2017-06-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "date": "2017-04-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-1045" }, { "date": "2017-05-06T00:29:00.427000", "db": "NVD", "id": "CVE-2017-7925" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-06-05T00:00:00", "db": "CNVD", "id": "CNVD-2017-08192" }, { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-116128" }, { "date": "2017-05-23T16:23:00", "db": "BID", "id": "98312" }, { "date": "2017-07-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-1045" }, { "date": "2024-11-21T03:32:58.700000", "db": "NVD", "id": "CVE-2017-7925" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-1045" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Dahua Vulnerabilities related to authorization, authority, and access control in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-003971" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control issues", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-1045" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.