Home Latest Cyber Security News | Network Security Hacking Security Vulnerability In Dahua IP Cameras Could Allow Device Takeover

Security Vulnerability In Dahua IP Cameras Could Allow Device Takeover

by Abeerah Hashim
ChatGPT Vulnerability

Researchers discovered a severe vulnerability in Dahua IP cameras that could allow an attacker to take over devices. The vendors patched the vulnerability following the bug report, urging users to update their devices ASAP.

Dahua IP Cameras Security Vulnerability

According to a recent advisory from Nozomi Networks Labs, their researchers found a serious security vulnerability in some Dahua IP cameras.

Dahua is a Chinese tech firm offering video surveillance products. It’s a popular firm having its representation in numerous countries, including the USA. The company produces numerous security devices, including network recorders, network cameras, intercoms, fire alarms, IVS, drones, and more.

The bug in question typically affected the IP cameras which implemented the Open Network Video Interface Forum (ONVIF). The researchers noticed the vulnerability when analyzing the IPC-HDBW2231E-S-S2 camera, trying to find the device fingerprinting details. During this testing, they noticed how they could forge a CreateUsers request to add an unauthenticated admin account. The device accepted the request, proving the vulnerability in the WS-UsernameToken authentication mechanism.

Testing the newly created account confirmed that an adversary doing the same could take complete control of the target device. All it would take was to “sniff one unencrypted ONVIF request authenticated with the WS-UsernameToken schema.” Exploiting the bug would be trivial due to the presence of this token by default and the unencrypted HTTP data exposure via most Dahua devices.

Dahua Patched The Bug

After discovering the vulnerability, the researchers reported the matter to Dahua, which eventually addressed it.

According to Dahua’s advisory, this vulnerability, CVE-2022-30563, received a CVSS base score of 6.8. Describing it, the advisory reads,

When an attacker uses a man-in-the-middle attack to sniff the request packets with success logging in through ONVIF, he can log in to the device by replaying the user’s login packet.

In addition, the vendors also fixed three other relatively less-severe vulnerabilities in the devices.

The US CISA has also issued an alert for these vulnerabilities, mentioning the following models as the affected devices.

  • Dahua ASI7XXX: Versions prior to v1.000.0000009.0.R.220620
  • Dahua IPC-HDBW2XXX: Versions prior to v2.820.0000000.48.R.220614
  • Dahua IPC-HX2XXX: Versions Prior to v2.820.0000000.48.R.220614

Since the patched versions have been released, CISA urges users to update their devices at the earliest to remain safe.

You may also like