Three buffer overflow vulnerabilities leave HikVision video recorders open to remote code execution.

Sara Peters, Senior Editor

November 20, 2014

2 Min Read

Vulnerabilities in digital surveillance cameras could help burglars and other in-person criminals operate in secrecy, according to research released today by Rapid7 Labs. The three buffer overflow vulnerabilities discovered in HikVision digital video recorders (DVRs) leave the devices open to denials of service, remote code execution, and complete remote control -- which would allow attackers to delete surveillance footage altogether.

Further, say researchers, the HikVision devices could be used as nodes in a botnet, like other digital video recorders were used in a botnet that researchers discovered mining Bitcoins in April -- a pursuit that slow, low-powered DVRs are woefully unsuited for, security researchers said.

[Is IT the new boss of video surveillance? Read why at DarkReading, whether your physical security department likes it or not.]

An infected DVR could also be used as a proxy to access other devices in its local network -- including workstations, point-of-sale systems, or other insecure machines in the Internet of Things. HikVision models are popular across the IPv4 space, owing in part to the fact that users can view the streams remotely with an iPhone app.

All three buffer overflow vulnerabilities affect the code that handles real-time streaming protocol (RTSP) requests. None of them require authentication to exploit. Rapid7 has posted denial-of-service proof-of-concept exploits for the vulnerabilities in the RTSP request body handling (CVE-2014-4878) and header handling (CVE-2014-4879).

The Metasploit project has published a module that demonstrates how the third vulnerability -- CVE-2014-4880, in the RTSP Basic Authentication handling -- can be exploited to grant the attacker full remote control of the device.

Rapid7 estimates that approximately 150,000 devices contain these vulnerabilities. HikVision was called out for a similar vulnerability last year (CVE-2013-4977), which has not yet been patched.

About the Author(s)

Sara Peters

Senior Editor

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad of other topics. She authored the 2009 CSI Computer Crime and Security Survey and founded the CSI Working Group on Web Security Research Law -- a collaborative project that investigated the dichotomy between laws regulating software vulnerability disclosure and those regulating Web vulnerability disclosure.


Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights