Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

IoT Security

Critical Vulnerability Impacts Hundreds of Thousands of IoT Cameras

A critical vulnerability in NUUO software could allow attackers to remotely view video feeds and tamper with the recordings of hundreds of thousands of surveillance cameras, Tenable reveals.

A critical vulnerability in NUUO software could allow attackers to remotely view video feeds and tamper with the recordings of hundreds of thousands of surveillance cameras, Tenable reveals.

The bug, which Tenable researchers called Peekaboo, supposedly impacts over 100 brands and 2,500 different models of cameras that are integrated with NUUO’s software. Providing access to usernames and passwords, the vulnerability could be exploited to manipulate cameras and take them offline.

NUUO’s software and devices are widely used for web-based video monitoring and surveillance in multiple industries, including retail, transportation, education, government, and banking. The vulnerability was discovered in NVRMini 2, a network-attached storage device and network video recorder.

The vulnerability, an unauthenticated stack buffer overflow, could lead to remote code execution. Tracked as CVE-2018-1149, it features a CVSSv2 Base score of 10.0.

“Once exploited, Peekaboo would give cybercriminals access to the control management system (CMS), exposing the credentials for all connected video surveillance cameras. Using root access on the NVRMini2 device, cybercriminals could disconnect the live feeds and tamper with security footage,” Tenable says.

The bug was found in NVRMini 2 firmware versions older than 3.9.0. Despite being publicly revealed, the flaw remains unpatched, though a fix is in the works.

“In the meantime, users are urged to control and restrict access to their NUUO NVRMini2 deployments and limit this to legitimate users from trusted networks only. Owners of devices connected directly to the internet are especially at risk, as potential attackers can target them directly over the internet. Affected end users must disconnect these devices from the internet until a patch is released,” Tenable says.

The issue resides in the use of an open-source web server with support for executable binaries via the common gateway interface (CGI) protocol. One of the CGI binaries, ‘cgi_system’, handles various commands and actions that require the user be authenticated, but the cookie parameter’s session ID size isn’t checked during authentication, thus allowing for a stack buffer overflow in the sprintf function.

Advertisement. Scroll to continue reading.

The vulnerability can result in remote code execution with “root” or administrator privileges, Tenable’s security researchers discovered. Proof-of-concept (PoC) code to demonstrate the bug has been published on GitHub.

In addition to this security flaw, Tenable discovered a backdoor in leftover debug code. Tracked as CVE-2018-1150, the vulnerability has a CVSSv2 Base Score of 4.0.

The backdoor is enabled if a file named /tmp/moses exists, the researchers explain. The backdoor can be used to list all user accounts on the system and also allows the change of any account’s password. An attacker abusing the bug could not only view the camera feeds and CCTV recordings, but could also remove a camera from the system entirely.

“This is a very odd artifact. We weren’t able to determine if it’s leftover development code or if it was maliciously added. To be able to activate and utilize the backdoor, an attacker would need to be able to create the file “/tmp/moses,” so the attack would require some form of access or need to be combined with another exploit. Its existence and lack of obfuscation in the code is the real mystery,” Tenable says.

Related: Addressing IoT Device Security Head-on

Related: 100 Million IoT Devices Possibly Exposed to Z-Wave Attack

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.