#VU9539 Privilege escalation in Hikvision Hardware solutions


Published: 2017-12-05 | Updated: 2017-12-08

Vulnerability identifier: #VU9539

Vulnerability risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7923

CWE-ID: CWE-260

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
DS-2CD63xx Series
Hardware solutions / Firmware
DS-2DFx Series
Hardware solutions / Firmware
DS-2CD4xx5 Series
Hardware solutions / Firmware
DS- 2CD4x2xFWD Series
Hardware solutions / Firmware
DS-2CD2xx2FWD Series
Hardware solutions / Firmware
DS-2CD2xx0F-I Series
Hardware solutions / Firmware
DS-2CD2xx2F-I Series
Hardware solutions / Firmware
Hikvision DVR/NVR Firmware
Hardware solutions / Firmware

Vendor: Hikvision

Description
The vulnerability allows a remote authenticated attacker to gain elevated privileges on the target system.

The weakness exists due to password in configuration file. A remote attacker can escalate privileges or assume the identity of another user and access sensitive information.

Mitigation
Install update from vendor's website.

Vulnerable software versions

DS-2CD63xx Series: All versions

DS-2DFx Series: All versions

DS-2CD4xx5 Series: All versions

DS- 2CD4x2xFWD Series: All versions

DS-2CD2xx2FWD Series: All versions

DS-2CD2xx0F-I Series: All versions

DS-2CD2xx2F-I Series: All versions

Hikvision DVR/NVR Firmware: All versions


External links
http://www.hikvision.com/en/Press-Release-details_435_i1478.html
http://www.hikvision.com/en/Press-Release-details_435_i1504.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability