IoT search engine ZoomEye dumbs down Dahua DVR hijackings by spewing passwords

Open-source service sticks containers in internet of stuffs

ZoomEye handily indexes not just internet-facing Dahua DVRs by their public IP address, it also fires off the necessary requests to port 37777 to retrieve the devices passwords, and caches it for world-plus-dog to view and use. In other words, it appears to exploit the vulnerability, which is a step further than rival search engines, such as Shodan.io.

Login passwords for tens of thousands of Dahua digital video recorder devices have been cached by ZoomEye, an IoT search engine, and published on the web so that even the dumbest hacker could crack unpatched kit.

The whole sorry affair shows just how easy it has become to exploit IoT devices almost two years after the Mirai IoT botnet rendered many high profile sites inaccessible in an attack some thought might spur a radical shake up. Anubhav favours regulation to impose baseline security standards.

Oracle Linux and VM get their innoculations

Even though the underlying vulnerability is five years old, simple search queries on ZoomEye are enough to unearth thousands of Dahua DVRs ripe for exploitation. It seems Dahua is happy to sell kit that is insecure, and not help ensure its customers are patched and safe.

Oracle gets busy with Lazy FPU fix, adds more CPU Spectre-protectors

Bad news, mobile operators: Unlicensed IoT tech rocketing ahead of NB-IoT and LTE-M report

Join our daily or weekly newsletters, subscribe to a specific section or setNews alerts

IoT shouters Chirp get themselves added to Microsoft Azure IoT

Plus global mobe mobs name Sigfox top IoT tech lag

As long as an IoT device has a strong password and is updated, it should take care of the bulk of the problem. Zero days will still pop up, but most IoT attackers use known passwords/exploits to hack, and they will fail in their attempts.

Smut slinger dreams of AI software to create hardcore flicks with your face plus other machine-learning news

Anubhav argued that searching for and exploiting vulnerable Dahua DVR devices has been radically simplified using ZoomEye, which is seemingly based in China. ZoomEyes lead developer for its security team,Heige, has yet to respond directly toEl Regabout whether or not it intends to obfuscate search results that could be useful to script kiddies.

Experimental insult bot gets out of hand during unsupervised weekend

In short, the vulnerability can be exploited like this: connect to a Dahua DVR on TCP port 37777 over the internet, and without any authentication, you can ask it to spit back a binary blob containing the machines serial number, settings, and passwords. With these details, you can remotely log into the devices web-based control panel, and spy on its owner via the recorded camera video, and cause other mischief.

Microsofts next trick? Kicking things out of the cloud to Azure IoT Edge

Ah, um, lets see. Yup… Fortnite CEO is still mad at Google for revealing security hole early

Theres lots of things out there and Big Red wants to dig em out of silos and cloud em up

Cisco casts an eye over IoT protocol landscape: Everything the light touches is ours

Now your devices can join you in bellowing at Redmonds products

Gizmos gain control over Windows 10 updates – at a price

Windows 10 IoT Core Services unleashed to public preview

A new low has been achieved in the ease of hacking IoT devices,saidAnkit Anubhav, principal researcher at NewSky Security. One does not even need to connect to the Dahua devices to get the credentials.

Windows 95 roars once more in the Microsoft round-up

Get The Registers Headlines in your inbox daily – quick signup!

The Register- Independent news and views for the tech community. Part of Situation Publishing

Many Dahua DVR devices can be hijacked by exploiting a five-year-old firmware-basedvulnerability(CVE-2013-6117).

Sponsored:Following Bottomlines journey to the Hybrid Cloud

Biting the hand that feeds IT © 19982018

This cached information is enough to allow unskilled would-be hackers to remotely hijack and abuse vulnerable recording devices.

Oracles IoT play: Teach business apps and things to talk together

El Reginvited Dahua, which is headquartered in China, to comment on whether automatically pushing security updates to vulnerable devices might be the best way out of the mess. Were yet to hear back from the manufacturer but will update this story as and when learn more. ®

IoT search engine ZoomEye dumbs down Dahua DVR hijackings by spewing passwords

This specific security flaw is one of many that has been used over recent months by the author of the BrickerBot IoT malware,which bricksinsecure IoT devices in an attempt to force users into applying security updates.

There should be strict regulations for devices to have an update feature, which can be used to automatically push patches to the firmware as soon as the device is connected to the internet, Anubhav toldThe Register.

Leave a Comment