Critical Vulnerability In Annke Network Video Recorder Could Allow RCE Attacks

A serious security vulnerability in Annke Network Video Recorder (NVR) could allow critical remote code execution attacks. These attacks would allow an adversary to take control of the device, shut it down, and breach users’ privacy.

Annke Network Video Recorder Vulnerability

Researchers from Nozomi Networks Labs have shared insights about the critical Annke NVR flaw in the latest post.

As described, the vulnerability (CVE-2021-32941) affected the web service of Annke N48PBB network video recorder (NVR). Annke N48PBB is a robust NVR that can display and record footages of a maximum of 8 PoE (Power over Ethernet) IP cameras.

Briefly, the NVR has a playback functionality enabled for all users by default to search for stored footage. The process takes place by sending an HTTP request.

Fuzzing the requests made the researchers observe a DoS probability. As stated in the post,

While fuzzing all possible fields of the HTTP request looking for security vulnerabilities, we noticed that sending a start time with trailing arbitrary characters, such as “AAAAAAAAAA…,” would immediately cause the device to close the connection (without even sending an HTTP response), and initiate a reboot.

Analyzing this stack-based buffer overflow vulnerability further allowed them to identify the underlying memory corruption issue triggering remote code execution.

The researchers deemed it a critical vulnerability since an adversary with any user privilege could exploit the flaw.

Moreover, due to the lack of anti-CSRF measures, an external could exploit the vulnerability in “drive-by download” attacks.

Patch Released

After discovering the vulnerability, the researchers reached out to Annke that promptly responded to the matter. The researchers specifically appreciated Annke’s swift response and the subsequent bug fix.

According to the US-CERT advisory, the vulnerability affected the N48PBB firmware versions V3.4.106 build 200422 and prior. Subsequently, Annke has patched the vulnerability with the firmware version with the latest releases available at its download center.

Given the severity of these bugs and the potential exploitability of IoT vulnerabilities by criminal hackers, all users must ensure updating their devices with the latest versions at the earliest.

Related posts

Xiid SealedTunnel: Unfazed by Yet Another Critical Firewall Vulnerability (CVE-2024-3400)

Personal Data Exposed in Massive Global Hack: Understanding the Implications & Guarding Privacy- Axios Security Group

Guardz Welcomes SentinelOne as Strategic Partner and Investor to Boost Cybersecurity Defenses for SMBs