Vulnerability Spotlight: Vulnerabilities in Abode Systems home security kit could allow attacker to take over cameras, remotely disable them



Matt Wiseman of Cisco Talos discovered these vulnerabilities. Blog by Jon Munshaw. 

Cisco Talos recently discovered several vulnerabilities in the Abode Systems iota All-In-One Security Kit. This kit includes a main security camera and hub that can alert users of unwanted movement in their homes. It also includes several motion sensors that can be attached to windows and doors.  

The devices communicate with the user via a website or app on their mobile device and can connect to smart hubs like Google Home, Amazon Alexa and Apple Homekit. 

The vulnerabilities Talos discovered could lead to a variety of conditions, including providing attackers with the ability to change users’ login passwords, inject code onto the device, manipulate sensitive device configurations, and cause the system to shut down.

The devices contain several format string injection vulnerabilities in various functions of its software that could lead to memory corruption, information disclosure and a denial of service. An attacker could send a malicious XML payload to trigger these vulnerabilities. 

There are four other vulnerabilities — TALOS-2022-1567 (CVE-2022-27804), TALOS-2022-1566 (CVE-2022-29472), TALOS-2022-1563 (CVE-2022-32586) and TALOS-2022-1562 (CVE-2022-30603) — that can also lead to code execution, though it requires the adversary to send a specially crafted HTTP request, rather than XML.  

TALOS-2022-1559 (CVE-2022-33192 - CVE-2022-33195), TALOS-2022-1558 (CVE-2022-33189), TALOS-2022-1557 (CVE-2022-30541) and TALOS-2022-1556 (CVE-2022-32773) are the most serious among the vulnerabilities we discovered, as they have a maximum 10 out of 10 CVSS severity score. An attacker could exploit these vulnerabilities by sending a series of malicious payloads to execute arbitrary system commands with root privileges. 

TALOS-2022-1582 (CVE-2022-35244) can be triggered with a specially crafted XCMD and can lead to memory corruption, information disclosure and denial of service. 

There is also a memory corruption vulnerability, TALOS-2022-1565 (CVE-2022-32574), that is triggered if an attacker sends a malicious, authenticated web request, resulting in a double-free heap corruption and a crash of the device’s software. TALOS-2022-1564 (CVE-2022-32775) is another memory corruption vulnerability triggered via an authenticated web request, but in this case leads to attacker-control of the program counter. 

An HTTP authentication bypass vulnerability — TALOS-2022-1554 (CVE-2022-29477) — could allow an attacker to access several sensitive functions on the device, including triggering a factory reset, simply by setting a particular HTTP header to a hard-coded value. 

TALOS-2022-1552 (CVE-2022-27805) is another authentication bypass vulnerability, this time in a UDP service responsible for handling remote configuration changes, which allows a remote attacker to trigger several sensitive device functions without the proper authentication. This would allow the attacker to manipulate the device in several ways, including disarming the device, reading and writing sensitive configuration values, rebooting the device, enabling the local web interface and changing the local web interface's administrative account username and password. 

Lastly, TALOS-2022-1553 (CVE-2022-29475), could allow an adversary who can execute a man-in-the-middle attack to replay various authorization fields to make sensitive configuration changes to the device without actual knowledge of the device’s password. 

Cisco Talos worked with Abode Systems to ensure that these issues are resolved and an update is available for affected customers, all in adherence to Cisco’s vulnerability disclosure policy

Users are encouraged to update these affected products as soon as possible: Abode Systems iota All-In-One Security Kit, versions 6.9X and 6.9Z. Talos tested and confirmed these versions of the security kit could be exploited by these vulnerabilities. 

The following Snort rules will detect exploitation attempts against this vulnerability: 60096 - 60099, 60100 - 60106, 60123 - 60126, 60215 - 60217, 60287, 60288, 60309 – 60311 and 60329 - 60336. Additional rules may be released in the future and current rules are subject to change, pending additional vulnerability information. For the most current rule information, please refer to your Firepower Management Center or Snort.org. 

Article Link: Cisco Talos Intelligence Group - Comprehensive Threat Intelligence: Vulnerability Spotlight: Vulnerabilities in Abode Systems home security kit could allow attacker to take over cameras, remotely disable them