Vulnerability CVE-2017-7923


Published: 2017-05-05   Modified: 2017-05-06

Description:
A Password in Configuration File issue was discovered in Hikvision DS-2CD2xx2F-I Series V5.2.0 build 140721 to V5.4.0 build 160530, DS-2CD2xx0F-I Series V5.2.0 build 140721 to V5.4.0 Build 160401, DS-2CD2xx2FWD Series V5.3.1 build 150410 to V5.4.4 Build 161125, DS-2CD4x2xFWD Series V5.2.0 build 140721 to V5.4.0 Build 160414, DS-2CD4xx5 Series V5.2.0 build 140721 to V5.4.0 Build 160421, DS-2DFx Series V5.2.0 build 140805 to V5.4.5 Build 160928, and DS-2CD63xx Series V5.0.9 build 140305 to V5.3.5 Build 160106 devices. The password in configuration file vulnerability could allow a malicious user to escalate privileges or assume the identity of another user and access sensitive information.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Hikvision -> Ds-2cd4232fwd-i(z) firmware 
Hikvision -> Ds-2cd4324f-i(h) firmware 
Hikvision -> Ds-2cd4224f-i(h) firmware 
Hikvision -> Ds-2cd2t32-i3 firmware 
Hikvision -> Ds-2cd2712f-i(s) firmware 
Hikvision -> Ds-2cd4212f-i(z) firmware 
Hikvision -> Ds-2cd4212f-i(h) firmware 
Hikvision -> Ds-2cd4212fwd-i(z) firmware 
Hikvision -> Ds-2cd4032fwd-(a) firmware 
Hikvision -> Ds-2cd4232fwd-i(h) firmware 
Hikvision -> Ds-2cd4024f-(p) firmware 
Hikvision -> Ds-2cd4332fwd-i(h) firmware 
Hikvision -> Ds-2cd2232-i5 firmware 
Hikvision -> Ds-2cd2332-i firmware 
Hikvision -> Ds-2cd4132fwd-i(z) firmware 
Hikvision -> Ds-2cd2532f-i(s) firmware 
Hikvision -> Ds-2cd4224f-i(z) firmware 
Hikvision -> Ds-2cd2t32-i8 firmware 
Hikvision -> Ds-2cd4012f-(w) firmware 
Hikvision -> Ds-2cd4012fwd-(w) firmware 
Hikvision -> Ds-2cd4032fwd-(w) firmware 
Hikvision -> Ds-2cd4312f-i(s) firmware 
Hikvision -> Ds-2cd4012f-(p) firmware 
Hikvision -> Ds-2cd4012fwd-(a) firmware 
Hikvision -> Ds-2cd63xx series firmware 
Hikvision -> Ds-2cd4112fwd-i(z) firmware 
Hikvision -> Ds-2cd4024f-(w) firmware 
Hikvision -> Ds-2cd4012f-(a) firmware 
Hikvision -> Ds-2cd2312-i firmware 
Hikvision -> Ds-2cd4324f-i(z) firmware 
Hikvision -> Ds-2cd6412fwd firmware 
Hikvision -> Ds-2cd4024f-(a) firmware 
Hikvision -> Ds-2cd2032-i firmware 
Hikvision -> Ds-2cd4312f-i(z) firmware 
Hikvision -> Ds-2cd2632f-i(s) firmware 
Hikvision -> Ds-2cd4332fwd-i(z) firmware 
Hikvision -> Ds-2cd4232fwd-i(s) firmware 
Hikvision -> Ds-2cd2512f-i(s) firmware 
Hikvision -> Ds-2dfx series firmware 
Hikvision -> Ds-2cd4212fwd-i(s) firmware 
Hikvision -> Ds-2cd2432f-i(w) firmware 
Hikvision -> Ds-2cd2112-i firmware 
Hikvision -> Ds-2cd4324f-i(s) firmware 
Hikvision -> Ds-2cd4012fwd-(p) firmware 
Hikvision -> Ds-2cd4224f-i(s) firmware 
Hikvision -> Ds-2cd4212fwd-i(h) firmware 
Hikvision -> Ds-2cd4332fwd-i(s) firmware 
Hikvision -> Ds-2cd2612f-i(s) firmware 
Hikvision -> Ds-2cd2132-i firmware 
Hikvision -> Ds-2cd4124f-i(z) firmware 
Hikvision -> Ds-2cd2732f-i(s) firmware 
Hikvision -> Ds-2cd2t32-i5 firmware 
Hikvision -> Ds-2cd2412f-i(w) firmware 
Hikvision -> Ds-2cd4212f-i(s) firmware 
Hikvision -> Ds-2cd4032fwd-(p) firmware 
Hikvision -> Ds-2cd2212-i5 firmware 
Hikvision -> Ds-2cd4312f-i(h) firmware 
Hikvision -> Ds-2cd4112f-i(z) firmware 

 References:
http://www.hikvision.com/us/about_10807.html
http://www.securityfocus.com/bid/98313
https://ghostbin.com/paste/q2vq2
https://ics-cert.us-cert.gov/advisories/ICSA-17-124-01

Copyright 2024, cxsecurity.com

 

Back to Top