Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_DAHUASECURITY_CVE-2019-9682.NASL
HistoryJul 29, 2024 - 12:00 a.m.

Dahua Security Cameras Incorrect Default Permissions (CVE-2019-9682)

2024-07-2900:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
3
dahua
security cameras
default permissions
cve-2019-9682
weak login method
tenable.ot
network attack

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

Low

Dahua devices with Build time before December 2019 use strong security login mode by default, but in order to be compatible with the normal login of early devices, some devices retain the weak security login mode that users can control. If the user uses a weak security login method, an attacker can monitor the device network to intercept network packets to attack the device. So it is recommended that the user disable this login method.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502329);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/07/30");

  script_cve_id("CVE-2019-9682");

  script_name(english:"Dahua Security Cameras Incorrect Default Permissions (CVE-2019-9682)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Dahua devices with Build time before December 2019 use strong security
login mode by default, but in order to be compatible with the normal
login of early devices, some devices retain the weak security login
mode that users can control. If the user uses a weak security login
method, an attacker can monitor the device network to intercept
network packets to attack the device. So it is recommended that the
user disable this login method.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://www.dahuasecurity.com/aboutUs/trustedCenter/details/562");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-9682");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(276);

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/05/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/07/29");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:ipc-hx2xxx_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:ipc-hxxx5x4x_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:ipc-hx5842h_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:ipc-hx7842h_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:sd6al_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:sd5a_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:sd1a_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:ptz1a_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:sd50_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:sd52c_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:dahuasecurity:ipc-hdbw1320e-w_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/DahuaSecurity");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/DahuaSecurity');

var asset = tenable_ot::assets::get(vendor:'DahuaSecurity');

var vuln_cpes = {
  "cpe:/o:dahuasecurity:ipc-hx2xxx_firmware" :
      {"versionEndExcluding" : "2019-12-01", "family" : "DahuaSecurity"},
  "cpe:/o:dahuasecurity:ipc-hxxx5x4x_firmware" :
      {"versionEndExcluding" : "2019-12-01", "family" : "DahuaSecurity"},
  "cpe:/o:dahuasecurity:ipc-hx5842h_firmware" :
      {"versionEndExcluding" : "2019-12-01", "family" : "DahuaSecurity"},
  "cpe:/o:dahuasecurity:ipc-hx7842h_firmware" :
      {"versionEndExcluding" : "2019-12-01", "family" : "DahuaSecurity"},
  "cpe:/o:dahuasecurity:sd6alxxx_firmware" :
      {"versionEndExcluding" : "2019-12-01", "family" : "DahuaSecurity"},
  "cpe:/o:dahuasecurity:sd5axxx_firmware" :
      {"versionEndExcluding" : "2019-12-01", "family" : "DahuaSecurity"},
  "cpe:/o:dahuasecurity:sd1axxx_firmware" :
      {"versionEndExcluding" : "2019-12-01", "family" : "DahuaSecurity"},
  "cpe:/o:dahuasecurity:ptz1a_firmware" :
      {"versionEndExcluding" : "2019-12-01", "family" : "DahuaSecurity"},
  "cpe:/o:dahuasecurity:sd50xxx_firmware" :
      {"versionEndExcluding" : "2019-12-01", "family" : "DahuaSecurity"},
  "cpe:/o:dahuasecurity:sd52cxxx_firmware" :
      {"versionEndExcluding" : "2019-12-01", "family" : "DahuaSecurity"},
  "cpe:/o:dahuasecurity:ipc-hdbw1320e-w_firmware" :
      {"versionEndExcluding" : "2019-12-01", "family" : "DahuaSecurity"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

Low

Related for TENABLE_OT_DAHUASECURITY_CVE-2019-9682.NASL