Denial of service in Hikvision Cameras



Published: 2015-11-09
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2015-4407
CVE-2015-4408
CVE-2015-4409
CWE-ID CWE-120
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
DS-77xxxNI-E4 Series
Hardware solutions / Firmware

DS-76xxNI-E1/2 Series
Hardware solutions / Firmware

Hikvision DVR/NVR Firmware
Hardware solutions / Firmware

Vendor Hikvision

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU9535

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-4407

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to cause DoS condition on the target system.

The weakness exists due to buffer overflow. A remote attacker can send a specially crafted HTTP request, trigger memory corruption and cause the service to crash.

Mitigation

Update to version 3.4.0.

Vulnerable software versions

DS-77xxxNI-E4 Series: All versions

DS-76xxNI-E1/2 Series: All versions

Hikvision DVR/NVR Firmware: All versions

External links

http://www.hikvision.com/en/Press-Release-details_435_i1023.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU9536

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-4408

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to cause DoS condition on the target system.

The weakness exists due to buffer overflow. A remote attacker can send a specially crafted HTTP request, trigger memory corruption and cause the service to crash.

Mitigation

Update to version 3.4.0.

Vulnerable software versions

DS-77xxxNI-E4 Series: All versions

DS-76xxNI-E1/2 Series: All versions

Hikvision DVR/NVR Firmware: All versions

External links

http://www.hikvision.com/en/Press-Release-details_435_i1023.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU9537

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-4409

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to cause DoS condition on the target system.

The weakness exists due to buffer overflow. A remote attacker can send a specially crafted HTTP request, trigger memory corruption and cause the service to crash.

Mitigation

Update to version 3.4.0.

Vulnerable software versions

DS-77xxxNI-E4 Series: All versions

DS-76xxNI-E1/2 Series: All versions

Hikvision DVR/NVR Firmware: All versions

External links

http://www.hikvision.com/en/Press-Release-details_435_i1023.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###