Saturday, February 2, 2013

NEWS - January 29, 2013

DVR Flaw Allows Attacker to Control Security Cameras

by Carol~ Moderator - 1/29/13 1:49 PM

In Reply to: NEWS - January 29, 2013 by Carol~ Moderator

From Bitdefender's "HOTforSecurity" Blog:

Security researchers revealed vulnerabilities in the digital video recorders of CCTV video cameras that would allow an attacker to seize control of the buggy devices to watch the recorded video streams, copy, delete or turn them on and off.

Apart from enabling illegal access to the security camera systems, the buggy devices also transform the machine into a jumping-off point of access to computers in a network, behind a company's firewall, according to researchers with security firm Rapid7.

H.D. Moore, chief security officer with Rapid7, found some 58,000 unique IPs running a vulnerable DVR platform in 150 countries, of which the United States, India, and Italy took the lion's share.

"In addition to Ray Sharp, the exposures seem to affect rebranded DVR products by Swann, Lorex, URMET, KGuard, Defender, DEAPA/DSP Cop, SVAT, Zmodo, BCS, Bolide, EyeForce, Atlantis, Protectron, Greatek, Soyo, Hi-View, Cosmos, and J2000," Moore writes in his blog post.

Continued : http://www.hotforsecurity.com/blog/dvr-flaw-allows-attacker-to-control-security-cameras-5164.html

Related:
Hackers squeeze through DVR hole, break into CCTV cameras
What if your security camera were an insecurity camera?

No comments:

Post a Comment