9.8
CRITICAL
CVE-2017-9315
Dahua IP Camera Temporary Password Exposure
Description

Customer of Dahua IP camera or IP PTZ could submit relevant device information to receive a time limited temporary password from Dahua authorized dealer to reset the admin password. The algorithm used in this mechanism is potentially at risk of being compromised and subsequently utilized by attacker.

INFO

Published Date :

Nov. 28, 2017, 7:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-9315 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dahuasecurity ipc-hfw1xxx_firmware
2 Dahuasecurity ipc-hdw1xxx_firmware
3 Dahuasecurity ipc-hdbw1xxx_firmware
4 Dahuasecurity ipc-hfw2xxx_firmware
5 Dahuasecurity ipc-hdw2xxx_firmware
6 Dahuasecurity ipc-hdbw2xxx_firmware
7 Dahuasecurity ipc-hfw4xxx_firmware
8 Dahuasecurity ipc-hdw4xxx_firmware
9 Dahuasecurity ipc-hdbw4xxx_firmware
10 Dahuasecurity ipc-hf5xxx_firmware
11 Dahuasecurity ipc-hfw5xxx_firmware
12 Dahuasecurity ipc-hdw5xxx_firmware
13 Dahuasecurity ipc-hdbw5xxx_firmware
14 Dahuasecurity ipc-hf8xxx_firmware
15 Dahuasecurity ipc-hfw8xxx_firmware
16 Dahuasecurity ipc-hdbw8xxx_firmware
17 Dahuasecurity ipc-ebw8xxx_firmware
18 Dahuasecurity ipc-pfw8xxx_firmware
19 Dahuasecurity dh-sd2xxxxx_firmware
20 Dahuasecurity ipc-pdbw8xxx_firmware
21 Dahuasecurity ipc-hum8xxx_firmware
22 Dahuasecurity psd8xxxx_firmware
23 Dahuasecurity dh-sd4xxxxx_firmware
24 Dahuasecurity dh-sd5xxxxx_firmware
25 Dahuasecurity dh-sd6xxxxx_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-9315.

URL Resource
http://www.dahuasecurity.com/annoucementsingle/security-advisory--admin-password-recovery-mechanism-in-some-dahua-ip-camera-and-ip-ptz-could-lead-to-security-risk_14731_221.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-9315 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-9315 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-310 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Dec. 20, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.dahuasecurity.com/annoucementsingle/security-advisory--admin-password-recovery-mechanism-in-some-dahua-ip-camera-and-ip-ptz-could-lead-to-security-risk_14731_221.html No Types Assigned http://www.dahuasecurity.com/annoucementsingle/security-advisory--admin-password-recovery-mechanism-in-some-dahua-ip-camera-and-ip-ptz-could-lead-to-security-risk_14731_221.html Vendor Advisory
    Added CWE CWE-310
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hfw1xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:o:dahuasecurity:ipc-hfw1xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hdw1xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-hdw1xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hdbw1xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-hdbw1xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hfw2xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-hfw2xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hdw2xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-hdw2xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hdbw2xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-hdbw2xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hfw4xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-hfw4xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hdw4xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-hdw4xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hdbw4xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-hdbw4xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hf5xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-hf5xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hfw5xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-hfw5xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hdw5xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-hdw5xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hdbw5xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-hdbw5xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hf8xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-hf8xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hfw8xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-hfw8xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hdbw8xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-hdbw8xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-ebw8xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-ebw8xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-pfw8xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-pfw8xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:dh-sd2xxxxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:dh-sd2xxxxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-pdbw8xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-pdbw8xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hum8xxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:ipc-hum8xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:psd8xxxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:psd8xxxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:dh-sd4xxxxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:dh-sd4xxxxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:dh-sd5xxxxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:dh-sd5xxxxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:dh-sd6xxxxx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dahuasecurity:dh-sd6xxxxx:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-9315 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-9315 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.56 }} -0.04%

score

0.77868

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability