IoT Security

Security Camera Feeds Exposed Due to Flaw in SDK Used by Many Vendors

A critical vulnerability discovered in a ThroughTek P2P software development kit (SDK) used by multiple security camera manufacturers can be exploited to gain remote access to camera feeds.

<p><strong><span><span>A critical vulnerability discovered in a ThroughTek P2P software development kit (SDK) used by multiple security camera manufacturers can be exploited to gain remote access to camera feeds.</span></span></strong></p>

A critical vulnerability discovered in a ThroughTek P2P software development kit (SDK) used by multiple security camera manufacturers can be exploited to gain remote access to camera feeds.

ThroughTek is a Taiwan-based company that provides IoT and M2M solutions for surveillance, security, smart home, cloud storage, and consumer electronics systems. The company says its solutions are used by millions of connected devices.

Researchers at industrial and IoT cybersecurity firm Nozomi Networks discovered that the P2P SDK provided by ThroughTek to many OEMs that make consumer-grade security cameras and other IoT devices is affected by a serious flaw.

The vulnerability, tracked as CVE-2021-32934, is related to data transferred between local devices and remote servers not being properly protected.

“In essence, any actor that can access the network traffic between the NVR and the end user, including the P2P third-party server provider in some scenarios, could access and view confidential audio/video streams,” Nozomi explained in a blog post.

“Because ThroughTek’s P2P library has been integrated by multiple vendors into many different devices over the years, it’s virtually impossible for a third party to track the affected products. The threat model under which this type of vulnerability is exploitable, is the limiting factor for its actual impact,” the company noted.

In a security notice issued this month, ThroughTek advised customers to update the SDK and ensure that it has been implemented correctly.

An advisory for this flaw was also released by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), which advised OEMs to take measures to prevent exploitation against their devices.

Advertisement. Scroll to continue reading.

Related: TP-Link Patches Multiple Vulnerabilities in NC Cloud Cameras

Related: Apple Awards Researcher $75,000 for Camera Hacking Vulnerabilities

Related: Critical Vulnerability Impacts Hundreds of Thousands of IoT Cameras

Related: Hackers Breach Cameras at Banks, Jails, Tesla and More

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version