7.5
HIGH
CVE-2019-3948
"Amcrest and Dahua Videotalk Remote Audio Access Vulnerability"
Description

The Amcrest IP2M-841B V2.520.AC00.18.R, Dahua IPC-XXBXX V2.622.0000000.9.R, Dahua IPC HX5X3X and HX4X3X V2.800.0000008.0.R, Dahua DH-IPC HX883X and DH-IPC-HX863X V2.622.0000000.7.R, Dahua DH-SD4XXXXX V2.623.0000000.7.R, Dahua DH-SD5XXXXX V2.623.0000000.1.R, Dahua DH-SD6XXXXX V2.640.0000000.2.R and V2.623.0000000.1.R, Dahua NVR5XX-4KS2 V3.216.0000006.0.R, Dahua NVR4XXX-4KS2 V3.216.0000006.0.R, and NVR2XXX-4KS2 do not require authentication to access the HTTP endpoint /videotalk. An unauthenticated, remote person can connect to this endpoint and potentionally listen to the audio of the capturing device.

INFO

Published Date :

July 29, 2019, 10:15 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-3948 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-3948 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dahua dh-ipc-hx863x
2 Dahua dh-ipc-hx883x
3 Dahua dh-sd4xxxxx
4 Dahua dh-sd5xxxxx
5 Dahua dh-sd6xxxxx
6 Dahua ipc-hx4x3x
7 Dahua ipc-hx5x3x
8 Dahua ipc-xxbxx
9 Dahua nvr2xxx-4ks2
10 Dahua nvr4xxx-4ks2
11 Dahua nvr5xxx-4ks2
1 Amcrest ip2m-841b_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3948.

URL Resource
http://packetstormsecurity.com/files/153813/Amcrest-Cameras-2.520.AC00.18.R-Unauthenticated-Audio-Streaming.html Exploit Third Party Advisory VDB Entry
https://us.dahuasecurity.com/wp-content/uploads/2019/08/Cybersecurity_2019-08-02.pdf
https://www.dahuasecurity.com/support/cybersecurity/details/627?us
https://www.tenable.com/security/research/tra-2019-36 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 6 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

None

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 10, 2022, 7:04 a.m. This repo has been linked 24 different CVEs too.

Attack surface mapping

vulnerability-research scan-tool security security-tools hacking networking portscanning cve exp pentesting exploit red-team proxyshell cve-2023-22527 cve-2024-0204 cve-2024-20931 cve-2024-21887 cve-2024-21893 cve-2024-23897 cve-2024-25600

Updated: 1 week, 6 days ago
1388 stars 148 fork 148 watcher
Born at : June 3, 2019, 7:56 a.m. This repo has been linked 24 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3948 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3948 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-287 CWE-306
  • CVE Modified by [email protected]

    Aug. 14, 2019

    Action Type Old Value New Value
    Changed Description The Amcrest IP2M-841B IP camera firmware version V2.520.AC00.18.R does not require authentication to access the HTTP endpoint /videotalk. An unauthenticated, remote person can connect to this endpoint and listen to the audio the camera is capturing. The Amcrest IP2M-841B V2.520.AC00.18.R, Dahua IPC-XXBXX V2.622.0000000.9.R, Dahua IPC HX5X3X and HX4X3X V2.800.0000008.0.R, Dahua DH-IPC HX883X and DH-IPC-HX863X V2.622.0000000.7.R, Dahua DH-SD4XXXXX V2.623.0000000.7.R, Dahua DH-SD5XXXXX V2.623.0000000.1.R, Dahua DH-SD6XXXXX V2.640.0000000.2.R and V2.623.0000000.1.R, Dahua NVR5XX-4KS2 V3.216.0000006.0.R, Dahua NVR4XXX-4KS2 V3.216.0000006.0.R, and NVR2XXX-4KS2 do not require authentication to access the HTTP endpoint /videotalk. An unauthenticated, remote person can connect to this endpoint and potentionally listen to the audio of the capturing device.
    Added Reference https://www.dahuasecurity.com/support/cybersecurity/details/627?us [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 12, 2019

    Action Type Old Value New Value
    Added Reference https://us.dahuasecurity.com/wp-content/uploads/2019/08/Cybersecurity_2019-08-02.pdf [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://packetstormsecurity.com/files/153813/Amcrest-Cameras-2.520.AC00.18.R-Unauthenticated-Audio-Streaming.html No Types Assigned http://packetstormsecurity.com/files/153813/Amcrest-Cameras-2.520.AC00.18.R-Unauthenticated-Audio-Streaming.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.tenable.com/security/research/tra-2019-36 No Types Assigned https://www.tenable.com/security/research/tra-2019-36 Exploit, Third Party Advisory
    Added CWE CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:amcrest:ip2m-841b_firmware:2.520.ac00.18.r:*:*:*:*:*:*:* OR cpe:2.3:h:amcrest:ip2m-841b:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:dahua:dh-ipc-hx863x:*:*:*:*:*:*:*:* versions up to (excluding) 2018-05-18 *cpe:2.3:o:dahua:dh-ipc-hx883x:*:*:*:*:*:*:*:* versions up to (excluding) 2018-05-18 *cpe:2.3:o:dahua:dh-sd4xxxxx:*:*:*:*:*:*:*:* versions up to (excluding) 2018-05-18 *cpe:2.3:o:dahua:dh-sd5xxxxx:*:*:*:*:*:*:*:* versions up to (excluding) 2018-05-18 *cpe:2.3:o:dahua:dh-sd6xxxxx:*:*:*:*:*:*:*:* versions up to (excluding) 2018-05-18 *cpe:2.3:o:dahua:ipc-hx4x3x:*:*:*:*:*:*:*:* versions up to (excluding) 2018-05-18 *cpe:2.3:o:dahua:ipc-hx5x3x:*:*:*:*:*:*:*:* versions up to (excluding) 2018-05-18 *cpe:2.3:o:dahua:ipc-xxbxx:*:*:*:*:*:*:*:* versions up to (excluding) 2018-05-18 *cpe:2.3:o:dahua:nvr2xxx-4ks2:*:*:*:*:*:*:*:* versions up to (excluding) 2018-05-18 *cpe:2.3:o:dahua:nvr4xxx-4ks2:*:*:*:*:*:*:*:* versions up to (excluding) 2018-05-18 *cpe:2.3:o:dahua:nvr5xxx-4ks2:*:*:*:*:*:*:*:* versions up to (excluding) 2018-05-18
  • CVE Modified by [email protected]

    Jul. 30, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/153813/Amcrest-Cameras-2.520.AC00.18.R-Unauthenticated-Audio-Streaming.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3948 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.38 }} -2.70%

score

0.94170

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability