Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_DAHUASECURITY_CVE-2019-9678.NASL
HistoryJul 29, 2024 - 12:00 a.m.

Dahua Security Cameras Uncontrolled Resource Consumption (CVE-2019-9678)

2024-07-2900:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
2
dahua
security cameras
uncontrolled resource consumption

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7

Confidence

High

Some Dahua products have the problem of denial of service during the login process. An attacker can cause a device crashed by constructing a malicious packet. Affected products include: IPC-HDW1X2X,IPC- HFW1X2X,IPC-HDW2X2X,IPC-HFW2X2X,IPC-HDW4X2X,IPC-HFW4X2X,IPC- HDBW4X2X,IPC-HDW5X2X,IPC-HFW5X2X for versions which Build time is before August 18, 2019.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502348);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/07/30");

  script_cve_id("CVE-2019-9678");

  script_name(english:"Dahua Security Cameras Uncontrolled Resource Consumption (CVE-2019-9678)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Some Dahua products have the problem of denial of service during the
login process. An attacker can cause a device crashed by constructing
a malicious packet. Affected products include: IPC-HDW1X2X,IPC-
HFW1X2X,IPC-HDW2X2X,IPC-HFW2X2X,IPC-HDW4X2X,IPC-HFW4X2X,IPC-
HDBW4X2X,IPC-HDW5X2X,IPC-HFW5X2X for versions which Build time is
before August 18, 2019.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://www.dahuasecurity.com/aboutUs/trustedCenter/details/532");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-9678");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(400);

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/09/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/09/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/07/29");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:ipc-hdw1x2x_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:ipc-hdw2x2x_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:ipc-hdw4x2x_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:ipc-hdw5x2x_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:ipc-hdbw4x2x_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:ipc-hfw1x2x_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:ipc-hfw2x2x_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:ipc-hfw4x2x_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:ipc-hfw5x2x_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/DahuaSecurity");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/DahuaSecurity');

var asset = tenable_ot::assets::get(vendor:'DahuaSecurity');

var vuln_cpes = {
    "cpe:/o:dahuasecurity:ipc-hdw1x2x_firmware" :
        {"versionEndExcluding" : "2019-08-18", "family" : "DahuaSecurity"},
    "cpe:/o:dahuasecurity:ipc-hdw2x2x_firmware" :
        {"versionEndExcluding" : "2019-08-18", "family" : "DahuaSecurity"},
    "cpe:/o:dahuasecurity:ipc-hdw4x2x_firmware" :
        {"versionEndExcluding" : "2019-08-18", "family" : "DahuaSecurity"},
    "cpe:/o:dahuasecurity:ipc-hdw5x2x_firmware" :
        {"versionEndExcluding" : "2019-08-18", "family" : "DahuaSecurity"},
    "cpe:/o:dahuasecurity:ipc-hdbw4x2x_firmware" :
        {"versionEndExcluding" : "2019-08-18", "family" : "DahuaSecurity"},
    "cpe:/o:dahuasecurity:ipc-hfw1x2x_firmware" :
        {"versionEndExcluding" : "2019-08-18", "family" : "DahuaSecurity"},
    "cpe:/o:dahuasecurity:ipc-hfw2x2x_firmware" :
        {"versionEndExcluding" : "2019-08-18", "family" : "DahuaSecurity"},
    "cpe:/o:dahuasecurity:ipc-hfw4x2x_firmware" :
        {"versionEndExcluding" : "2019-08-18", "family" : "DahuaSecurity"},
    "cpe:/o:dahuasecurity:ipc-hfw5x2x_firmware" :
        {"versionEndExcluding" : "2019-08-18", "family" : "DahuaSecurity"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7

Confidence

High

Related for TENABLE_OT_DAHUASECURITY_CVE-2019-9678.NASL