var-201907-1077
Vulnerability from variot
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The device requires that a user logging into the device provide a username and password. However, the device allows D-Link apps on the mobile devices and desktop to communicate with the device without any authentication. As a part of that communication, the device uses custom version of base64 encoding to pass data back and forth between the apps and the device. However, the same form of communication can be initiated by any process including an attacker process on the mobile phone or the desktop and this allows a third party to retrieve the device's password without any authentication by sending just 1 UDP packet with custom base64 encoding. The severity of this attack is enlarged by the fact that there more than 100,000 D-Link devices out there. D-Link DCS-1100 and DCS-1130 The device contains a certificate / password management vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. The D-LinkDCS-1100 and D-LinkDCS-1130 are both network cameras from D-Link Corporation of Taiwan, China. A cross-site request forgery vulnerability exists in the D-LinkDCS-1100 and DCS-1130. The attacker can use the vulnerability to access the management interface by sending a simple UDP packet to view the captured image
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201907-1077", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dcs-1130", "scope": null, "trust": 1.4, "vendor": "d link", "version": null }, { "model": "dcs-1100", "scope": null, "trust": 1.4, "vendor": "d link", "version": null }, { "model": "dcs-1130", "scope": "eq", "trust": 1.0, "vendor": "dlink", "version": null }, { "model": "dcs-1100", "scope": "eq", "trust": 1.0, "vendor": "dlink", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-23334" }, { "db": "JVNDB", "id": "JVNDB-2017-014552" }, { "db": "NVD", "id": "CVE-2017-8417" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:d-link:dcs-1110_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-1130_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014552" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mandar Satam", "sources": [ { "db": "PACKETSTORM", "id": "153226" } ], "trust": 0.1 }, "cve": "CVE-2017-8417", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CVE-2017-8417", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 1.9, "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CNVD-2019-23334", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "VHN-116620", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:A/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2017-8417", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2017-8417", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-8417", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2017-8417", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2019-23334", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201907-119", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-116620", "trust": 0.1, "value": "LOW" }, { "author": "VULMON", "id": "CVE-2017-8417", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-23334" }, { "db": "VULHUB", "id": "VHN-116620" }, { "db": "VULMON", "id": "CVE-2017-8417" }, { "db": "JVNDB", "id": "JVNDB-2017-014552" }, { "db": "CNNVD", "id": "CNNVD-201907-119" }, { "db": "NVD", "id": "CVE-2017-8417" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The device requires that a user logging into the device provide a username and password. However, the device allows D-Link apps on the mobile devices and desktop to communicate with the device without any authentication. As a part of that communication, the device uses custom version of base64 encoding to pass data back and forth between the apps and the device. However, the same form of communication can be initiated by any process including an attacker process on the mobile phone or the desktop and this allows a third party to retrieve the device\u0027s password without any authentication by sending just 1 UDP packet with custom base64 encoding. The severity of this attack is enlarged by the fact that there more than 100,000 D-Link devices out there. D-Link DCS-1100 and DCS-1130 The device contains a certificate / password management vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. The D-LinkDCS-1100 and D-LinkDCS-1130 are both network cameras from D-Link Corporation of Taiwan, China. A cross-site request forgery vulnerability exists in the D-LinkDCS-1100 and DCS-1130. The attacker can use the vulnerability to access the management interface by sending a simple UDP packet to view the captured image", "sources": [ { "db": "NVD", "id": "CVE-2017-8417" }, { "db": "JVNDB", "id": "JVNDB-2017-014552" }, { "db": "CNVD", "id": "CNVD-2019-23334" }, { "db": "VULHUB", "id": "VHN-116620" }, { "db": "VULMON", "id": "CVE-2017-8417" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-8417", "trust": 3.3 }, { "db": "PACKETSTORM", "id": "153226", "trust": 1.9 }, { "db": "JVNDB", "id": "JVNDB-2017-014552", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201907-119", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-23334", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-116620", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-8417", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-23334" }, { "db": "VULHUB", "id": "VHN-116620" }, { "db": "VULMON", "id": "CVE-2017-8417" }, { "db": "JVNDB", "id": "JVNDB-2017-014552" }, { "db": "PACKETSTORM", "id": "153226" }, { "db": "CNNVD", "id": "CNNVD-201907-119" }, { "db": "NVD", "id": "CVE-2017-8417" } ] }, "id": "VAR-201907-1077", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-23334" }, { "db": "VULHUB", "id": "VHN-116620" } ], "trust": 1.30915275 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-23334" } ] }, "last_update_date": "2024-11-23T21:37:04.986000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.dlink.com/en/consumer" }, { "title": "IoT_vulnerabilities", "trust": 0.1, "url": "https://github.com/ethanhunnt/IoT_vulnerabilities " } ], "sources": [ { "db": "VULMON", "id": "CVE-2017-8417" }, { "db": "JVNDB", "id": "JVNDB-2017-014552" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-255", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-116620" }, { "db": "JVNDB", "id": "JVNDB-2017-014552" }, { "db": "NVD", "id": "CVE-2017-8417" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://github.com/ethanhunnt/iot_vulnerabilities/blob/master/dlink_dcs_1130_security.pdf" }, { "trust": 2.4, "url": "http://packetstormsecurity.com/files/153226/dlink-dcs-1130-command-injection-csrf-stack-overflow.html" }, { "trust": 2.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8417" }, { "trust": 1.8, "url": "https://seclists.org/bugtraq/2019/jun/8" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-8417" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/255.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/ethanhunnt/iot_vulnerabilities" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8408" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8413" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8405" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8406" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8410" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8412" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8409" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8415" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8404" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8416" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8411" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8407" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8414" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-23334" }, { "db": "VULHUB", "id": "VHN-116620" }, { "db": "VULMON", "id": "CVE-2017-8417" }, { "db": "JVNDB", "id": "JVNDB-2017-014552" }, { "db": "PACKETSTORM", "id": "153226" }, { "db": "CNNVD", "id": "CNNVD-201907-119" }, { "db": "NVD", "id": "CVE-2017-8417" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-23334" }, { "db": "VULHUB", "id": "VHN-116620" }, { "db": "VULMON", "id": "CVE-2017-8417" }, { "db": "JVNDB", "id": "JVNDB-2017-014552" }, { "db": "PACKETSTORM", "id": "153226" }, { "db": "CNNVD", "id": "CNNVD-201907-119" }, { "db": "NVD", "id": "CVE-2017-8417" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-07-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-23334" }, { "date": "2019-07-02T00:00:00", "db": "VULHUB", "id": "VHN-116620" }, { "date": "2019-07-02T00:00:00", "db": "VULMON", "id": "CVE-2017-8417" }, { "date": "2019-07-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014552" }, { "date": "2019-06-07T15:06:02", "db": "PACKETSTORM", "id": "153226" }, { "date": "2019-07-02T00:00:00", "db": "CNNVD", "id": "CNNVD-201907-119" }, { "date": "2019-07-02T21:15:10.633000", "db": "NVD", "id": "CVE-2017-8417" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-07-19T00:00:00", "db": "CNVD", "id": "CNVD-2019-23334" }, { "date": "2019-07-08T00:00:00", "db": "VULHUB", "id": "VHN-116620" }, { "date": "2021-04-26T00:00:00", "db": "VULMON", "id": "CVE-2017-8417" }, { "date": "2019-07-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014552" }, { "date": "2021-04-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201907-119" }, { "date": "2024-11-21T03:34:00.100000", "db": "NVD", "id": "CVE-2017-8417" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201907-119" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link DCS-1100 and DCS-1130 Vulnerability in certificate / password management on devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014552" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "trust management problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201907-119" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.