Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Vulnerability Allows Remote Hacking of Annke Video Surveillance Product

Researchers at industrial and IoT cybersecurity firm Nozomi Networks have discovered a critical vulnerability that can be exploited to hack a video surveillance product made by Annke, a Hong Kong-based global provider of home and business security solutions.

Researchers at industrial and IoT cybersecurity firm Nozomi Networks have discovered a critical vulnerability that can be exploited to hack a video surveillance product made by Annke, a Hong Kong-based global provider of home and business security solutions.

The flaw, tracked as CVE-2021-32941 and having a CVSS score of 9.4, has been described as a stack-based buffer overflow that can be exploited by a remote attacker to execute arbitrary code and access sensitive information.

Nozomi said it reported the vulnerability to Annke on July 11 and a patch was delivered via a firmware update on July 22. Annke customers are advised to update their device’s firmware as soon as possible.

Vulnerability found in Annke NVRAccording to an advisory published this week by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), the affected product is used worldwide.

Nozomi researchers discovered the vulnerability in Annke’s N48PBB network video recorder (NVR), which can be used to store video captured by cameras, watch live video streams, and manage cameras.

The vulnerability identified by the researchers can allow an attacker to access recorded videos, delete footage, change configurations (e.g. motion detection alarms), and shut down certain cameras or the NVR to prevent them from recording.

Nozomi has conducted a detailed analysis of the device, which included firmware extraction using a physical connection to its on-board memory. The security hole initially appeared to be a denial of service (DoS) issue, but further analysis revealed that it could be exploited for remote code execution with root privileges, leading to the device getting completely compromised.

Exploitation of the vulnerability requires authentication, but the lack of cross-site request forgery (CSRF) protections could also allow attackers to target a device without being authenticated — they would need to convince a logged-in user, operator or administrator to access a specially crafted web page while being logged in to the NVR’s admin interface.

“Modern video surveillance systems are classified as Internet of Things (IoT) devices, and represent a fundamental component of the physical security of a company,” Nozomi said in a blog post. “As is often the case with IoT, these devices, though apparently simple, suffer from the same cybersecurity risks as more traditional network devices. The well-known Mirai botnet, for instance, targeted IP cameras in the same way routers or printers can be targeted, aiming to compromise them and, subsequently, (ab)use them for large-scale network attacks.”

Advertisement. Scroll to continue reading.

UPDATE: Annke has provided the following statement:

Customers’ privacy is our top priority. When we noticed the issue, our R&D team investigated the issue immediately, and released the firmware update for the specific NVR at once.

 

The firmware update is now available on our ANNKE official online store and we have announced the update on our forum.

 

We understand how important our customers’ privacy is. Our R&D team has done detailed testing to ensure the firmware fixed the issue.

Related: Realtek SDK Vulnerabilities Exploited in Attacks Days After Disclosure

Related: Researcher Finds Over 60 Vulnerabilities in Physical Security Systems

Related: Security Camera Feeds Exposed Due to Flaw in SDK Used by Many Vendors

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.