"Vulnerability Allows Hackers to Remotely Tamper With Dahua Security Cameras"

Security researchers have discovered a vulnerability that can be exploited by remote hackers to tamper with the timestamp of videos recorded by Dahua security cameras. The flaw, tracked as CVE-2022-30564, was discovered last year by India-based CCTV and IoT cybersecurity company Redinent Innovations. Advisories describing the vulnerability were published recently by both Dahua and Redinent.  Redinent assigned the vulnerability a high severity rating, but Dahua has calculated a 5.3 CVSS score for it, which makes it medium severity. According to the Chinese video surveillance equipment maker, the flaw impacts several types of widely used cameras and video recorders, including IPC, SD, NVR, and XVR products. The company noted that an attacker can exploit the vulnerability to modify a device's system time by sending it a specially crafted packet. Redinent says there are thousands of internet-exposed cameras that can be targeted directly by hackers. Exploitation from the local network is also possible. However, Redinent noted that an attacker needs to have knowledge of an API's parameters in order to exploit the vulnerability. Redinent stated that an attacker can make modifications to the timestamp of the video feed, leading to inconsistent dates and times showing up on the recorded video without the need of knowing the username and password of the camera. Redinent noted that it has a direct impact on digital forensics. Dahua device vulnerabilities may be targeted by DDoS botnets, but in the case of CVE-2022-30564, it would most likely be exploited in highly targeted attacks whose goal is to tamper with evidence rather than cybercrime operations.   The issue was reported to the vendor in the fall of 2022. Dahua has released patches for each of the impacted devices. 

 

SecurityWeek reports: "Vulnerability Allows Hackers to Remotely Tamper With Dahua Security Cameras"

Submitted by Anonymous on