Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

IoT Security

Critical Flaws in Abode Home Security Kit Allow Hackers to Hijack, Disable Cameras

Abode Systems has resolved multiple severe vulnerabilities in its home security kit, including critical issues that could allow attackers to execute commands with root privileges.

Abode Systems has resolved multiple severe vulnerabilities in its home security kit, including critical issues that could allow attackers to execute commands with root privileges.

An American company, Abode Systems sells smart DIY home security systems and cameras that include motion sensors to detect intrusions or unwanted movements. Users can arm or disarm the system using an app or a keyfob.

Users can control the system via a website or an application on their mobile devices, and can integrate it with Amazon Alexa, Apple Homekit, and Google Home.

Cisco Talos researchers discovered that the Iota all-in-one security kit is affected by vulnerabilities that could allow attackers to change user passwords, change device configuration, inject arbitrary code, and even completely shut down the system. An attacker could remotely take control of targeted cameras or disable them.

“The devices contain several format string injection vulnerabilities in various functions of its software that could lead to memory corruption, information disclosure and a denial of service. An attacker could send a malicious XML payload to trigger these vulnerabilities,” Cisco explains.

A total of 14 critical-severity (CVSS score of 10) OS command injection vulnerabilities have been identified in the home security kit. Cisco’s security researchers warn that they could be exploited to execute arbitrary system commands with root privileges.

Three other critical flaws in Abode Systems’ kit are described as format string injection, authentication bypass, and integer overflow bugs.

Nine of the security defects are described as high-severity format string injection vulnerabilities that could be exploited using specially-crafted HTTP requests, XCMDs, or configuration values.

Advertisement. Scroll to continue reading.

Other high-severity vulnerabilities identified in the product include an authentication bypass, two command injection flaws, and a double-free bug.

Cisco reported these vulnerabilities to Abode Systems in July and the vendor has released software updates that patch all of them. Users are advised to update to Iota 6.9X or 6.9Z as soon as possible.

Related: Android Security Updates Patch Critical Vulnerabilities

Related: SMBs Exposed to Attacks by Critical Vulnerability in DrayTek Vigor Routers

Related: Critical U-Boot Vulnerability Allows Rooting of Embedded Systems

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.