Vulnerabilities

Exploitation of 5-Year-Old TBK DVR Vulnerability Spikes

Fortinet warns of a massive spike in malicious attacks targeting a five-year-old authentication bypass vulnerability in TBK DVR devices.

Fortinet warns of a massive spike in malicious attacks targeting a five-year-old authentication bypass vulnerability in TBK DVR devices.

Fortinet warns of a massive spike in exploitation attempts targeting a five-year-old authentication bypass vulnerability in TBK DVR devices.

A video surveillance company, TBK Vision provides network CCTV devices, DVRs, and other types of related equipment for protecting industrial and critical infrastructure facilities.

The vendor claims it has over 600,000 cameras, 50,000 CCTV recorders, and other devices being used by organizations in banking, government, retail, and other sectors.

Tracked as CVE-2018-9995 (CVSS score of 9.8), the issue can be exploited remotely by sending a crafted HTTP cookie, providing the attacker with administrative access to a vulnerable device. The attacker could then access camera video feeds.

Details on this critical-severity bug were published in April 2018, when security researcher Fernandez Ezequiel also published proof-of-concept (PoC) code exploiting it. To date, however, the vendor has not provided a patch to address the bug.

The issue impacts TBK’s DVR4104 and DVR4216 devices, which are also rebranded and sold under the CeNova, DVR Login, HVR Login, MDVR Login, Night OWL, Novo, QSee, Pulnix, Securus, and XVR 5 in 1 brands, a NIST advisory reads.

According to Fortinet, during April 2023 alone, its intrusion prevention systems (IPSs) detected more than 50,000 exploitation attempts targeting CVE-2018-9995.

“With tens of thousands of TBK DVRs available under different brands, publicly-available PoC code, and an easy-to-exploit makes this vulnerability an easy target for attackers. The recent spike in IPS detections shows that network camera devices remain a popular target for attackers,” Fortinet notes.

Advertisement. Scroll to continue reading.

Organizations are advised to review the CCTV cameras, DVRs, and related equipment they are using and remove any vulnerable models from their environments or ensure that they are protected by a firewall and not directly accessible from the internet.

Fortinet also observed an increase in exploitation attempts targeting a seven-year-old vulnerability in MVPower CCTV DVR models.

Tracked as CVE-2016-20016 (CVSS score of 9.8) and referred to as ‘JAWS webserver RCE’, the flaw allows an unauthenticated remote attacker to execute arbitrary system commands with root privileges.

Previously, CVE-2016-20016 was seen exploited in attacks between 2017 and 2022.

Related: New BotenaGo Variant Infects Lilin Security Cameras With Mirai

Related: CISA Adds 66 Vulnerabilities to ‘Must Patch’ List

Related: Necro Python Botnet Starts Targeting Visual Tools DVRs

Related Content

Incident Response

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Vulnerabilities

CrushFTP patches a zero-day vulnerability allowing unauthenticated attackers to escape the VFS and retrieve system files.

Malware & Threats

Shadowserver has identified roughly 6,000 internet-accessible Palo Alto Networks firewalls potentially vulnerable to CVE-2024-3400.

Malware & Threats

Microsoft warns that several OpenMetadata vulnerabilities are being exploited to deploy cryptomining malware to Kubernetes environments.

Malware & Threats

Palo Alto Networks firewall vulnerability CVE-2024-3400 increasingly exploited after PoC code has been released. 

Malware & Threats

Palo Alto Networks has started releasing hotfixes for the firewall zero-day CVE-2024-3400, which some have linked to North Korea’s Lazarus. 

Malware & Threats

A state-sponsored threat actor has been exploiting a zero-day in Palo Alto Networks firewalls for the past two weeks.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version