IoT Security

Critical Vulnerability in Hikvision Storage Solutions Exposes Video Security Data

Hikvision patches CVE-2023-28808, a critical authentication bypass vulnerability that exposes video data stored on its Hybrid SAN and cluster storage products.

Hikvision patches CVE-2023-28808, a critical authentication bypass vulnerability that exposes video data stored on its Hybrid SAN and cluster storage products.

Video surveillance giant Hikvision this week informed customers that it has patched a critical vulnerability affecting its Hybrid SAN and cluster storage products.

The vulnerability, tracked as CVE-2023-28808, has been described by the vendor as an access control issue that can be exploited to obtain administrator permissions by sending specially crafted messages to the targeted device.

The impacted products are used by organizations to store video security data, and an attacker exploiting the vulnerability could gain access to that data. 

In a notification sent by Hikvision to partners — a copy was also shared with SecurityWeek — the company said it’s not aware of in-the-wild exploitation.

“While Hikvision is not aware of this vulnerability being exploited in the field, we recognize that some of our partners may have installed Hikvision equipment that is affected by this vulnerability and we strongly encourage them to work with their customers to install the patch and ensure proper cyber hygiene,” the company told partners. 

Hikvision noted in its advisory that an attacker needs to have network access to the targeted device in order to exploit CVE-2023-28808. 

However, Arko Dhar, the CTO of Redinent, the India-based CCTV and IoT cybersecurity company credited for finding the vulnerability, told SecurityWeek that many impacted systems are exposed to the internet and remote exploitation is possible. 

“The Hybrid SAN storage is primarily meant to store CCTV video recordings. But it can also be configured to store business data as well. The impact is very wide – an attacker can delete video recordings and business data at the same time, delete backups and cause significant impact to the business,” Dhar warned.

Advertisement. Scroll to continue reading.

Redinent’s researchers discovered the vulnerability in late December 2022 and the flaw was reported to the vendor through CERT India in January. 

Hikvision announced on April 10 that patches are included in version 2.3.8-8 for Hybrid SAN and version 1.1.4 for cluster storage devices. The vendor has provided detailed instructions for installing the updates. 

Related: Vulnerability Allows Hackers to Remotely Tamper With Dahua Security Cameras

Related: Critical Vulnerability in Hikvision Wireless Bridges Allows CCTV Hacking

Related: QNAP Patches Critical Vulnerability in Network Surveillance Products

Related Content

IoT Security

Many LG TVs may be vulnerable to remote hacking due to a series of vulnerabilities found by Bitdefender researchers.

IoT Security

A high-severity vulnerability in HikCentral Professional could lead to unauthorized access to certain URLs.

IoT Security

Major vulnerabilities were found in cameras manufactured by the Chinese company Eken Group Ltd., which produces video doorbells under the brand names EKEN and...

Cybersecurity Funding

Device Authority raises $7 million in a Series A funding round for its enterprise identity and access management for IoT solution.

ICS/OT

Nozomi Networks extends its offering with Guardian Air, a security sensor designed to help organizations detect wireless threats in OT and IoT.

IoT Security

Some IoT products may make your life easier, but they also may be somewhat of a Trojan Horse. 

IoT Security

Consumer IoT devices will increase the threat to commercial, government, healthcare, educational, and other organizations.

ICS/OT

Hackers can take complete control of Bosch Rexroth nutrunners, installing ransomware or altering settings to cause financial impact and brand damage.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version