Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-17-124-02
HistoryMay 04, 2017 - 12:00 p.m.

Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras

2017-05-0412:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
108

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.36 Low

EPSS

Percentile

97.2%

CVSS v3 9.8

**ATTENTION:**Remotely exploitable/low skill level to exploit. Public exploits are available.

Vendor: Dahua Technology Co., Ltd

Equipment: Digital Video Recorders and IP Cameras

Vulnerabilities: Use of Password Hash Instead of Password for Authentication, Password in Configuration File

AFFECTED PRODUCTS

The following Dahua Technology Co., Ltd (Dahua) network cameras are affected:

  • DH-IPC-HDBW23A0RN-ZS,
  • DH-IPC-HDBW13A0SN,
  • DH-IPC-HDW1XXX,
  • DH-IPC-HDW2XXX,
  • DH-IPC-HDW4XXX,
  • DH-IPC-HFW1XXX,
  • DH-IPC-HFW2XXX,
  • DH-IPC-HFW4XXX,
  • DH-SD6CXX,
  • DH-NVR1XXX,
  • DH-HCVR4XXX, and
  • DH-HCVR5XXX.

The following Dahua Digital Video Recorders (DVRs) are affected:

  • DHI-HCVR51A04HE-S3,
  • DHI-HCVR51A08HE-S3, and
  • DHI-HCVR58A32S-S2.

IMPACT

Successful exploitation of these vulnerabilities could allow the attacker to obtain user credentials, including password hashes, and use these credentials to bypass authentication.

MITIGATION

Dahua has released updated firmware to mitigate these vulnerabilities.

Updated software can be obtained from Dahua technical support or an authorized Dahua distributor.

In addition, Dahua released the following security notifications for users:

Dahua’s original notification specifies 11 affected models, but after initial testing, Dahua has identified additional series and models in the following security notification:

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Change default passwords immediately.
  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

VULNERABILITY OVERVIEW

USE OF PASSWORD HASH INSTEAD OF PASSWORD FOR AUTHENTICATION CWE-836

The use of password hash instead of password for authentication vulnerability was identified, which could allow a malicious user to bypass authentication without obtaining the actual password.

CVE-2017-7927 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).

PASSWORD IN CONFIGURATION FILE CWE-260

The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information.

CVE-2017-7925 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Researcher Bashis disclosed these vulnerabilities without coordination with ICS-CERT.

BACKGROUND

**Critical Infrastructure Sector(s):**Commercial Facilities, Critical Manufacturing, Financial, Government Facilities, and Transportation Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: China

References

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.36 Low

EPSS

Percentile

97.2%