7.2
HIGH
CVE-2020-9499
Dahua DDNS Buffer Overflow Vulnerability
Description

Some Dahua products have buffer overflow vulnerabilities. After the successful login of the legal account, the attacker sends a specific DDNS test command, which may cause the device to go down.

INFO

Published Date :

April 9, 2020, 2:15 p.m.

Last Modified :

April 19, 2021, 2:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2020-9499 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dahuasecurity sd6al_firmware
2 Dahuasecurity sd5a_firmware
3 Dahuasecurity sd1a_firmware
4 Dahuasecurity ptz1a_firmware
5 Dahuasecurity sd50_firmware
6 Dahuasecurity sd52c_firmware
7 Dahuasecurity ipc-hx5842h_firmware
8 Dahuasecurity ipc-hx7842h_firmware
9 Dahuasecurity ipc-hx2xxx_firmware
10 Dahuasecurity ipc-hxxx5x4x_firmware
11 Dahuasecurity n42b1p_firmware
12 Dahuasecurity n42b2p_firmware
13 Dahuasecurity n42b3p_firmware
14 Dahuasecurity n52a4p_firmware
15 Dahuasecurity n54a4p_firmware
16 Dahuasecurity n52b2p_firmware
17 Dahuasecurity n52b5p_firmware
18 Dahuasecurity n52b3p_firmware
19 Dahuasecurity n54b2p_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-9499.

URL Resource
https://www.dahuasecurity.com/support/cybersecurity/details/727 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-9499 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-9499 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Apr. 19, 2021

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:sd6al_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:sd6al:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:sd6al_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:sd6al:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:sd5a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:sd5a:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:sd5a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:sd5a:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:sd1a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:sd1a:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:sd1a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:sd1a:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:ptz1a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:ptz1a:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:ptz1a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:ptz1a:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:sd50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:sd50:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:sd50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:sd50:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:sd52c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:sd52c:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:sd52c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:sd52c:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:ipc-hx5842h_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:ipc-hx5842h:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:ipc-hx5842h_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:ipc-hx5842h:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:ipc-hx7842h_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:ipc-hx7842h:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:ipc-hx7842h_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:ipc-hx7842h:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:ipc-hx2xxx_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:ipc-hx2xxx:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:ipc-hx2xxx_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:ipc-hx2xxx:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:ipc-hxxx5x4x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:ipc-hxxx5x4x:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:ipc-hxxx5x4x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:ipc-hxxx5x4x:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:n42b1p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n42b1p:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:n42b1p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:n42b1p:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:n42b2p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n42b2p:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:n42b2p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:n42b2p:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:n42b3p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n42b3p:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:n42b3p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:n42b3p:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:n52a4p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n52a4p:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:n52a4p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:n52a4p:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:n54a4p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n54a4p:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:n54a4p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n54a4p:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:n52b2p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n52b2p:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:n52b2p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:n52b2p:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:n52b5p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n52b5p:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:n52b5p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:n52b5p:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:n52b3p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n52b3p:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:n52b3p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:n52b3p:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dahua:n54b2p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n54b2p:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dahuasecurity:n54b2p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:n54b2p:-:*:*:*:*:*:*:*
  • Reanalysis by [email protected]

    May. 08, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Apr. 10, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.dahuasecurity.com/support/cybersecurity/details/727 No Types Assigned https://www.dahuasecurity.com/support/cybersecurity/details/727 Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:sd6al_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:sd6al:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:sd5a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:sd5a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:sd1a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:sd1a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:ptz1a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:ptz1a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:sd50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:sd50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:sd52c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:sd52c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:ipc-hx5842h_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:ipc-hx5842h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:ipc-hx7842h_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:ipc-hx7842h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:ipc-hx2xxx_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:ipc-hx2xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:ipc-hxxx5x4x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:ipc-hxxx5x4x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:n42b1p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n42b1p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:n42b2p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n42b2p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:n42b3p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n42b3p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:n52a4p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n52a4p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:n54a4p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n54a4p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:n52b2p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n52b2p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:n52b5p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n52b5p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:n52b3p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n52b3p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahua:n54b2p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahua:n54b2p:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-9499 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.38693

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability