Critical flaw in IoT camera system could lead to remote takeover

Video IP surveillance

Security researchers have discovered a bug in a network security camera that hackers could exploit to steal sensitive video recordings.

Nozomi Networks researchers said a critical remote code execution (RCE) vulnerability (CVE-2021-32941) in the web service of the Annke N48PBB network video recorder (NVR) might result in the loss of confidentiality, integrity, and availability of the device itself, as well as the data stored inside it.

They warned various outcomes could potentially include a loss of employee privacy, a loss of confidentiality regarding valuable assets, or a shutdown of the NVR at will.

The NVR contains a web-based dashboard that allows legitimate operators to watch live streams from network cameras and play video content stored on the device. Administrators can also use this control panel to carry out maintenance on connected cameras or set alerts for cameras to detect specific events.

The N48PBB NVR playback functionality allows any user to search stored camera footage. Researchers noted that while fuzzing all possible fields of the HTTP request looking for security vulnerabilities, they noticed that sending a start time with trailing arbitrary characters, such as “AAAAAAAAAA…,” would immediately cause the device to close the connection (without even sending an HTTP response), and initiate a reboot.

“Later, tests proved that this condition was systematically reproducible: a Denial-of-Service (DoS) vulnerability was found,” said researchers. They added this was a strong hint of an underlying memory corruption issue, which could lead to more severe impacts.

Further investigations found that this memory corruption bug, initially classified as a DoS, is a remote code execution (RCE) flaw with root privileges.

“If exploited, this vulnerability could potentially lead to a full compromise of the device,” said researchers.

As the search functionality is accessible to all device users by default, the vulnerability could be exploited on unpatched NVRs by malicious operators, or users, to elevate their system privileges. Researchers added the vulnerability could be exploited indirectly by external attackers in “drive-by download” attacks.

“It is sufficient for an administrator, operator, or user to browse a specifically crafted webpage, while simultaneously logged in to the web interface of the device, to potentially cause the execution of external malicious code on the device itself,” said researchers.

Nozomi Networks disclosed the flaw to Annke in July with the firm issuing a fix 11 days later.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.