Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

IoT Security

Serious Vulnerabilities Found in Firmware Used by Many IP Camera Vendors

IP cameras offered by a dozen vendors are exposed to remote attacks due to several serious vulnerabilities found in the firmware they all share, according to France-based cybersecurity firm RandoriSec.

IP cameras offered by a dozen vendors are exposed to remote attacks due to several serious vulnerabilities found in the firmware they all share, according to France-based cybersecurity firm RandoriSec.

RandoriSec researchers discovered many critical and high-severity vulnerabilities in IP camera firmware made by UDP Technology, a South Korea-based company that provides digital video solutions for the security and IP surveillance industries.

The cybersecurity company published a blog post detailing its findings earlier this month and on Tuesday the U.S. Cybersecurity and Infrastructure Security Agency (CISA) also released an advisory to warn users about the risks posed by these vulnerabilities.

RandoriSec has been finding vulnerabilities in UDP Technology firmware since 2017. The latest research conducted by the company resulted in the discovery of 11 remote code execution flaws and one authentication bypass issue. An unauthenticated attacker can exploit the flaws to take complete control of targeted cameras.

While the vulnerabilities were identified during the analysis of IP cameras offered by Germany-based video management solutions provider Geutebrück, RandoriSec founder Davy Douhine told SecurityWeek they are confident that IP cameras from all the other vendors using the UDP Technology firmware are also affected.

In a blog post detailing its findings, RandoriSec lists Ganz, Visualint, Cap, THRIVE Intelligence, Sophus, VCA, TripCorps, Sprinx Technologies, Smartec and Riva as vendors using UDP firmware.

Douhine said the authentication bypass vulnerability they’ve found can be used to hack impacted IP cameras directly from the internet. He shared with SecurityWeek a Shodan search query that shows over 140 internet-exposed devices, mainly in the United States and United Kingdom.

Exposed IP cameras - Shodan

The cybersecurity firm has been creating Metasploit modules for exploiting the UDP vulnerabilities — the initial Metasploit modules were released in an effort to “wake up” the vendor, but it did not have the desired effect.

Advertisement. Scroll to continue reading.

RandoriSec is currently preparing several other Metasploit modules for the vulnerabilities it found, including a post-exploitation module that can be used to freeze the targeted camera or to inject arbitrary images, “like in movies.”

“We’re proud of this last one because it seems to be the first of its kind in Metasploit,” Douhine said via email.

RandoriSec says UDP Technology never responded to its notification attempts, but the company did release patches after being informed of the vulnerabilities through Geutebruck. The patches have been made available by Geutebruck to its customers and the cybersecurity firm believes other impacted camera vendors also received the fixes, but it could not confirm this.

SecurityWeek has reached out to UDP Technology for comment and will update this article if the company responds.

Related: TP-Link Patches Multiple Vulnerabilities in NC Cloud Cameras

Related: Vulnerabilities Impact Multiple Rittal Products Due to Use of Same Firmware

Related: Surveillance Cameras From 70 Vendors Vulnerable to Remote Hacking

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.