Hacking

13 Vulnerabilities in Hanwha SmartCams Demonstrate Risks of Feature Complexity

The researchers at Kaspersky Lab ICS CERT decided to check the popular Hanwha SmartCams and discovered 13 vulnerabilities.

Wikipedia describes Attack Surfaceas “[the] sum of the different points (the “attack vectors”) where an unauthorized user (the “attacker”) can try to enter data to or extract data from an environment.”

Basically, the more points there are to compromise a system, the more likely the system will be compromised. In the Internet of Things (IoT) development, the potentially vulnerable points correlate to features — and the Hanwha SNH-V6410PN/PNW SmartCam has a lot of them.

A few of the features listed on the manufacturer’s website: remote control from your smartphone via wifi, two-way communication via built-in microphone, record video or still images to your smart device, event notification.

All of these present a potential vulnerability point to be exploited. In the case of this Samsung-branded SmartCam, it looks like all of them are vulnerable as security researcher Kaspersky documented 13 separate vulnerabilities:

  • Use of insecure HTTP protocol during firmware update
  • Use of insecure HTTP protocol during camera interaction via HTTP API
  • An undocumented (hidden) capability for switching the web interface using the file ‘dnpqtjqltm’
  • Buffer overflow in file ‘dnpqtjqltm’ for switching the web interface
  • A feature for the remote execution of commands with root privileges
  • A capability to remotely change the administrator password
  • Denial of service for SmartCam
  • No protection from brute force attacks for the camera’s admin account password
  • A weak password policy when registering the camera on the server samsungsmartcam.com. Attacks against users of SmartCam applications are possible
  • Communication with other cameras is possible via the cloud server
  • Blocking of new camera registration on the cloud server
  • Authentication bypass on SmartCam. Change of administrator password and remote execution of commands.
  • Restoration of camera password for the SmartCam cloud account

This looks like a lot of vulnerabilities but is not surprising when you have an IoT device that offers a wide range of features like the SmartCam. Combining hardware that acts like a web server, with a cloud server, streaming video and audio and support mobile application creates a lot of places to make mistakes.

By relying on HTTP instead of encrypted HTTPS, it becomes possible for bad actors to inject their own code into firmware updates as they are downloaded to the cameras or to control the camera and microphone as they choose when controlling the SmartCam via HTTP interface.

The developers also missed some very basic account management security controls. Being able to change admin account passwords remotely could allow an attacker to load their own malicious code on the camera to send video to the destination of their choosing, lockout the legitimate user from their hardware, participate in a botnet, even mine for the cryptocurrency.

Even if the camera is hidden behind a firewall, the poorly implemented password controls in the cloud service offer a channel for the bad actors to find and control the camera.

There is even an interesting attack vector where the attacker “clones” the individual’s camera such that the victim sees the video feed from the attacker’s camera instead of their own. One can imagine a Hollywood movie scene where a security camera feed is replaced with the view from an empty hallway while the criminals walk through the building with impunity.

These cameras are also subject to the common Denial of Service vulnerabilities often found in IoT devices. There is one unique method that leverages the cloud service in this case. If the bad actor is able to register the camera details first, the legitimate customer will be unable to register and their SmartCam becomes useless.

In a blog post on March 12, Vladimir Dashchenko confirmed that these vulnerabilities exist “not only in the camera being researched but all manufacturer’s smart cameras manufactured by Hanwha Techwin. The latter also makes firmware for Samsung cameras.”

Following notification from the researcher, Hanwha has started to release firmware updates to fix the vulnerabilities, but this work continues. Details about the fixed vulnerabilities are available from the following CVEs: CVE-2018-6294, CVE-2018-6295, CVE-2018-6296, CVE-2018-6297, CVE-2018-6298, CVE-2018-6299, CVE-2018-6300, CVE-2018-6301, CVE-2018-6302, CVE-2018-6303.

It is tempting to purchase the solution with the most features for the lowest price because it feels like the best deal. However, getting to the lowest price usually requires compromises and are you getting a deal if the compromises come in features you don’t need?

About the author:  Steve Biswanger has over 20 years experience in Information Security consulting, and is a frequent speaker on risk, ICS and IoT topics. He is currently Director of Information Security for Encana, a North American oil & gas company and sits on the Board of Directors for the (ISC)2 Alberta Chapter.

 

 

 

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Internet of Things, Hanwha)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

28 seconds ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

2 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

2 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

5 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

7 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

17 hours ago

This website uses cookies.