Vulnerabilities in D-Link network video recorders enable remote spying, researcher says

The vulnerabilities allow attackers to gain access to devices used to monitor surveillance cameras or provide remote access to stored data

Some D-Link devices that enable remote access to surveillance camera feeds or other potentially sensitive data contain critical vulnerabilities that enable hackers to bypass authentication and access them from the Internet.

Researchers from security vendor Qualys have found remote authentication bypass, information disclosure, denial of service and other flaws in the D-Link DNR-322L and DNR-326 network video controllers (NVRs).

D-Link was notified of these vulnerabilities in late April and released firmware updates for the affected NVR devices in July, said Bharat Jogi, the Qualys security researcher who discovered the issues, adding that he didn't actually test the new firmware versions to determine if they're still vulnerable or not. Jogi plans to discuss the vulnerabilities Wednesday during a presentation at the BSides Las Vegas security conference.

The D-Link NVRs can connect to multiple IP cameras and record the video feeds from them for later viewing by authorized users. Both devices can hold two 4TB hard drives that D-Link estimates can be used to store high-quality audio and video recordings from four cameras for up to six weeks.

The NVRs also allow remote monitoring of camera feeds in real time and backing up the recordings to a remote FTP server.

D-Link DNR-322L is a product designed for homes and small businesses, while D-Link DNR-326 is a professional NVR intended for larger business environments.

Jogi discovered six vulnerabilities in the two NVR devices, all of which can be exploited remotely without authentication.

A common deployment for such devices is to have them connected to the Internet for remote access, the researcher said.

One vulnerability allows attackers to create an additional user on the device by simply sending an unauthenticated request to it and another allows attackers to reset the password for the administrator account.

An attacker would more likely exploit the first vulnerability to create a new user and assign privileges to it than to leverage the second one in order to change the administrator password, which would be quickly discovered, Jogi said.

The researcher also found two information disclosure vulnerabilities that allow attackers to obtain details about the IP cameras connected to an NVR, including the credentials used to access them, as well as the log-in credentials for the remote backup FTP server if one is configured.

Another vulnerability that Jogi considers a design flaw is that uploading a new firmware version to the device doesn't require authentication. This enables attackers to upload their own malicious firmware versions.

All that's needed is to know the URL used for the firmware upload feature in the Web user interface, the researcher said.

The final vulnerability enables attackers to launch a denial-of-service attack against a NVR device that can shut it down, reboot it or reset it to its factory default settings.

In the process of researching vulnerabilities in these devices, the researcher also found a NAS (network-attached storage) device from D-Link that he believes is also vulnerable. "All vulnerabilities that apply to the network video recorders also apply to this NAS device," Jogi said.

"Security is of the utmost importance to D-Link across all product lines, including storage, surveillance, networking and entertainment solutions," D-Link said Wednesday in an emailed statement. "After being alerted to the vulnerabilities in the DNR-322L and DNR-326, D-Link worked quickly and diligently to create a patched firmware update for the affected devices."

"At this stage, D-Link has not been contacted or received any information regarding the potential existence of this issue in D-Link NAS devices and there is no indication that any other storage devices are impacted," the company said. "D-Link's engineers are thoroughly checking to verify that this is indeed the case."

Using the SHODAN search engine, the Qualys researcher was able to find over 16,000 D-Link NAS and NVR devices connected to the Internet. He used the vulnerabilities to access one of them and it proved to be an NVR from a casino in Ukraine.

NVR devices are used by organizations including libraries, hospitals and other businesses to monitor their premises for security purposes, Jogi said. However, what many people don't realize is that such devices can have vulnerabilities that expose them to remote spying.

The risk is not limited to D-Link devices. Other researchers have previously found vulnerabilities in NVR devices from different vendors, Jogi said.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags storagenetwork-attached storageD-LinkintrusionqualyspatchesAccess control and authenticationExploits / vulnerabilities

More about D-LinkNASQualys

Show Comments
[]